diff --git a/files.csv b/files.csv index 2f156e88a..e1bd73d01 100755 --- a/files.csv +++ b/files.csv @@ -320,7 +320,7 @@ id,file,description,date,author,platform,type,port 341,platforms/solaris/local/341.c,"Solaris 2.4 - passwd & yppasswd & nispasswd Overflow Exploits",1997-07-12,"Cristian Schipor",solaris,local,0 343,platforms/bsd/dos/343.c,"TCP SYN - 'bang.c' Denial of Service",2002-09-17,Nebunu,bsd,dos,0 345,platforms/windows/dos/345.c,"UDP Stress Tester Denial of Service",2002-09-10,Cys,windows,dos,0 -346,platforms/linux/remote/346.c,"Solaris /bin/login Remote Root Exploit (SPARC/x86)",2001-12-20,Teso,linux,remote,23 +346,platforms/linux/remote/346.c,"Solaris /bin/login (SPARC/x86) - Remote Root Exploit",2001-12-20,Teso,linux,remote,23 347,platforms/linux/remote/347.c,"Squid 2.4.1 - Remote Buffer Overflow Exploit",2002-05-14,Teso,linux,remote,0 348,platforms/linux/remote/348.c,"wu-ftpd 2.6.1 - Remote Root Exploit",2002-05-14,Teso,linux,remote,21 349,platforms/multiple/remote/349.txt,"SSH (x2) - Remote Root Exploit",2002-05-01,Teso,multiple,remote,22 @@ -350,7 +350,7 @@ id,file,description,date,author,platform,type,port 373,platforms/linux/remote/373.c,"OpenFTPD 0.30.1 - (message system) Remote Shell Exploit",2004-08-04,infamous41md,linux,remote,21 374,platforms/linux/local/374.c,"SoX - (.wav) Local Buffer Overflow Exploiter",2004-08-04,Rave,linux,local,0 375,platforms/linux/local/375.c,"Linux Kernel 2.4.26 - File Offset Pointer Handling Memory Disclosure Exploit",2004-08-04,"Paul Starzetz",linux,local,0 -376,platforms/windows/dos/376.html,"Microsoft Internet Explorer Remote Null Pointer Crash (mshtml.dll)",2004-08-04,anonymous,windows,dos,0 +376,platforms/windows/dos/376.html,"Microsoft Internet Explorer - (mshtml.dll) Remote Null Pointer Crash",2004-08-04,anonymous,windows,dos,0 378,platforms/windows/remote/378.pl,"BlackJumboDog Remote Buffer Overflow Exploit",2004-08-05,"Tal Zeltzer",windows,remote,21 379,platforms/linux/remote/379.txt,"CVSTrac Remote Arbitrary Code Execution Exploit",2004-08-06,anonymous,linux,remote,0 380,platforms/linux/remote/380.c,"Pavuk Digest Authentication Buffer Overflow Remote Exploit",2004-08-08,infamous41md,linux,remote,80 @@ -381,7 +381,7 @@ id,file,description,date,author,platform,type,port 406,platforms/php/webapps/406.pl,"phpMyWebhosting SQL Injection Exploit",2004-08-20,"Noam Rathaus",php,webapps,0 407,platforms/cgi/webapps/407.txt,"AWStats 5.0-6.3 - Input Validation Hole in 'logfile'",2004-08-21,"Johnathan Bat",cgi,webapps,0 408,platforms/linux/remote/408.c,"Qt BMP Parsing Bug Heap Overflow Exploit",2004-08-21,infamous41md,linux,remote,0 -409,platforms/bsd/remote/409.c,"BSD (telnetd) Remote Root Exploit",2001-06-09,Teso,bsd,remote,23 +409,platforms/bsd/remote/409.c,"BSD (telnetd) - Remote Root Exploit",2001-06-09,Teso,bsd,remote,23 411,platforms/linux/local/411.c,"Sendmail 8.11.x - Exploit (i386-Linux)",2001-01-01,sd,linux,local,0 413,platforms/linux/remote/413.c,"MusicDaemon 0.0.3 - Remote DoS / /etc/shadow Stealer (2)",2004-08-24,Tal0n,linux,remote,0 416,platforms/linux/remote/416.c,"Hafiye 1.0 - Remote Terminal Escape Sequence Injection",2004-08-25,"Serkan Akpolat",linux,remote,0 @@ -398,7 +398,7 @@ id,file,description,date,author,platform,type,port 427,platforms/windows/dos/427.c,"WFTPD Pro Server 3.21 MLST Remote Denial of Service",2004-08-31,lion,windows,dos,0 428,platforms/windows/dos/428.c,"CesarFTP Server Long Command Denial of Service",2004-08-31,lion,windows,dos,0 429,platforms/windows/dos/429.c,"Ground Control 1.0.0.7 - (Server/Client) Denial of Service",2004-08-31,"Luigi Auriemma",windows,dos,0 -430,platforms/php/webapps/430.txt,"TorrentTrader 1.0 RC2 SQL Injection Exploit",2004-09-01,aCiDBiTS,php,webapps,0 +430,platforms/php/webapps/430.txt,"TorrentTrader 1.0 RC2 - SQL Injection Exploit",2004-09-01,aCiDBiTS,php,webapps,0 431,platforms/windows/remote/431.c,"AOL Instant Messenger AIM - 'Away' Message Remote Exploit (2)",2004-09-02,"John Bissell",windows,remote,0 432,platforms/bsd/remote/432.c,"Courier-IMAP 3.0.2-r1 - auth_debug() Remote Format String Exploit",2004-09-02,ktha,bsd,remote,143 433,platforms/multiple/dos/433.c,"Call of Duty 1.4 - Denial of Service",2004-09-05,"Luigi Auriemma",multiple,dos,0 @@ -420,7 +420,7 @@ id,file,description,date,author,platform,type,port 473,platforms/windows/remote/473.c,"MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow Exploit",2004-09-22,D_BuG,windows,remote,143 474,platforms/windows/dos/474.sh,"Microsoft Windows - JPEG Processing Buffer Overrun Exploit (MS04-028)",2004-09-22,perplexy,windows,dos,0 475,platforms/windows/remote/475.sh,"Microsoft Windows - JPEG GDI+ Overflow Administrator Exploit (MS04-028)",2004-09-23,"Elia Florio",windows,remote,0 -476,platforms/linux/local/476.c,"glFTPd Local Stack Overflow Exploit (PoC) (Slackware 9.0/9.1/10.0)",2004-09-23,CoKi,linux,local,0 +476,platforms/linux/local/476.c,"glFTPd (Slackware 9.0/9.1/10.0) - Local Stack Overflow Exploit (PoC)",2004-09-23,CoKi,linux,local,0 477,platforms/windows/dos/477.c,"PopMessenger 1.60 - Remote Denial of Service",2004-09-23,"Luigi Auriemma",windows,dos,8473 478,platforms/windows/remote/478.c,"Microsoft Windows - JPEG GDI+ Overflow Download Shellcode Exploit (MS04-028)",2004-09-25,ATmaCA,windows,remote,0 479,platforms/linux/local/479.c,"GNU Sharutils 4.2.1 - Local Format String PoC Exploit",2004-09-25,n4rk0tix,linux,local,0 @@ -442,13 +442,13 @@ id,file,description,date,author,platform,type,port 573,platforms/windows/remote/573.c,"Icecast 2.0.1 Win32 - Remote Code Execution Exploit (modded)",2004-10-12,K-C0d3r,windows,remote,8000 574,platforms/php/webapps/574.txt,"ocPortal 1.0.3 - Remote File Inclusion",2004-10-13,Exoduks,php,webapps,0 577,platforms/windows/remote/577.c,"YahooPOPs 1.6 - SMTP Port Buffer Overflow Exploit",2004-10-15,class101,windows,remote,25 -578,platforms/windows/dos/578.pl,"Microsoft Windows NNTP Service (XPAT) Denial of Service (MS04-036)",2004-10-16,"Lucas Lavarello",windows,dos,0 +578,platforms/windows/dos/578.pl,"Microsoft Windows NNTP Service (XPAT) - Denial of Service (MS04-036)",2004-10-16,"Lucas Lavarello",windows,dos,0 579,platforms/bsd/local/579.sh,"BSD bmon 1.2.1_2 - Local Exploit",2004-10-16,"Idan Nahoum",bsd,local,0 580,platforms/linux/remote/580.c,"Monit 4.2 - Basic Authentication Remote Root Exploit",2004-10-17,rtk,linux,remote,2812 581,platforms/linux/remote/581.c,"ProFTPD 1.2.10 - Remote Users Enumeration Exploit",2004-10-17,"Leon Juranic",linux,remote,0 582,platforms/windows/remote/582.c,"YahooPOPs 1.6 - SMTP Remote Buffer Overflow Exploit",2004-10-18,"Diabolic Crab",windows,remote,25 583,platforms/windows/remote/583.pl,"SLX Server 6.1 - Arbitrary File Creation Exploit (PoC)",2004-10-18,"Carl Livitt",windows,remote,0 -584,platforms/windows/remote/584.c,"Microsoft Windows Metafile (.emf) Heap Overflow Exploit (MS04-032)",2004-10-20,houseofdabus,windows,remote,0 +584,platforms/windows/remote/584.c,"Microsoft Windows Metafile - (.emf) Heap Overflow Exploit (MS04-032)",2004-10-20,houseofdabus,windows,remote,0 585,platforms/windows/dos/585.pl,"Microsoft Windows IIS - WebDAV XML Denial of Service (MS04-030)",2004-10-20,"Amit Klein",windows,dos,0 586,platforms/linux/local/586.c,"BitchX 1.0c19 - Local Root Exploit (suid?)",2004-10-20,Sha0,linux,local,0 587,platforms/linux/local/587.c,"Apache 1.3.31 mod_include - Local Buffer Overflow Exploit",2004-10-21,xCrZx,linux,local,0 @@ -493,7 +493,7 @@ id,file,description,date,author,platform,type,port 637,platforms/windows/remote/637.c,"MailCarrier 2.51 - Remote Buffer Overflow Exploit",2004-11-16,NoPh0BiA,windows,remote,25 638,platforms/windows/remote/638.py,"SLMail 5.5 - POP3 PASS Buffer Overflow Exploit",2004-11-18,muts,windows,remote,110 640,platforms/windows/remote/640.c,"Microsoft Windows - Compressed Zipped Folders Exploit (MS04-034)",2004-11-19,tarako,windows,remote,0 -641,platforms/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 File Download Security Warning Bypass",2004-11-19,cyber_flash,windows,remote,0 +641,platforms/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 - File Download Security Warning Bypass",2004-11-19,cyber_flash,windows,remote,0 642,platforms/cgi/webapps/642.pl,"TWiki 20030201 - search.pm Remote Command Execution Exploit",2004-11-20,RoMaNSoFt,cgi,webapps,0 644,platforms/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Buffer Overflow Exploit",2004-11-21,"Reed Arvin",windows,remote,110 645,platforms/php/webapps/645.pl,"GFHost PHP GMail Remote Command Execution Exploit",2004-11-21,spabam,php,webapps,0 @@ -546,7 +546,7 @@ id,file,description,date,author,platform,type,port 699,platforms/aix/local/699.c,"AIX 5.1 < 5.3 - paginit Local Stack Overflow Exploit",2004-12-20,cees-bart,aix,local,0 700,platforms/windows/dos/700.html,"Microsoft Internet Explorer & MSN Memory_Access_Violation DoS",2004-12-21,"Emmanouel Kellinis",windows,dos,0 701,platforms/aix/local/701.sh,"AIX 4.3/5.1 - 5.3 lsmcode Local Root Command Execution",2004-12-21,cees-bart,aix,local,0 -702,platforms/php/webapps/702.pl,"phpBB highlight Arbitrary File Upload (Santy.A)",2004-12-22,anonymous,php,webapps,0 +702,platforms/php/webapps/702.pl,"phpBB - highlight Arbitrary File Upload (Santy.A)",2004-12-22,anonymous,php,webapps,0 703,platforms/php/webapps/703.pl,"phpMyChat 0.14.5 - Remote Improper File Permissions Exploit",2004-12-22,sysbug,php,webapps,0 704,platforms/php/webapps/704.pl,"e107 include() Remote Exploit",2004-12-22,sysbug,php,webapps,80 705,platforms/multiple/remote/705.pl,"Webmin - BruteForce / Command Execution Exploit",2004-12-22,Di42lo,multiple,remote,10000 @@ -579,7 +579,7 @@ id,file,description,date,author,platform,type,port 746,platforms/multiple/remote/746.pl,"Webmin 1.5 - BruteForce / Command Execution",2005-01-08,ZzagorR,multiple,remote,10000 749,platforms/windows/local/749.cpp,"Microsoft Windows - Improper Token Validation Local Exploit",2005-01-11,"Cesar Cerrudo",windows,local,0 750,platforms/windows/remote/750.c,"Veritas Backup Exec Agent 8.x/9.x - Browser Overflow",2005-01-11,class101,windows,remote,6101 -753,platforms/windows/remote/753.html,"Microsoft Internet Explorer .ANI Remote Stack Overflow (0.2)",2005-01-12,Skylined,windows,remote,0 +753,platforms/windows/remote/753.html,"Microsoft Internet Explorer - .ANI Remote Stack Overflow (0.2)",2005-01-12,Skylined,windows,remote,0 754,platforms/php/webapps/754.pl,"ITA Forum 1.49 - SQL Injection Exploit",2005-01-13,RusH,php,webapps,0 755,platforms/windows/dos/755.c,"Breed patch #1 - zero-length Remote Crash Exploit",2005-01-13,"Luigi Auriemma",windows,dos,7649 756,platforms/linux/local/756.c,"Exim 4.41 - dns_build_reverse Local Exploit PoC",2005-01-15,"Rafael Carrasco",linux,local,0 @@ -678,7 +678,7 @@ id,file,description,date,author,platform,type,port 855,platforms/multiple/dos/855.pl,"Apache 2.0.52 - HTTP GET request Denial of Service",2005-03-04,GreenwooD,multiple,dos,0 856,platforms/hardware/dos/856.c,"Nokia Symbian 60 - (Bluetooth Nickname) Remote Restart (2)",2005-09-23,Qnix,hardware,dos,0 857,platforms/php/webapps/857.txt,"PHP Form Mail 2.3 - Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",php,webapps,0 -858,platforms/php/webapps/858.txt,"phpBB 2.0.12 Session Handling Authentication Bypass (tutorial)",2005-03-05,PPC,php,webapps,0 +858,platforms/php/webapps/858.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass (tutorial)",2005-03-05,PPC,php,webapps,0 859,platforms/windows/remote/859.c,"CA License Server (GETCONFIG) Remote Buffer Overflow Exploit",2005-03-06,class101,windows,remote,10203 860,platforms/php/webapps/860.c,"Aztek Forum 4.0 - (myadmin.php) Database Dumper Exploit",2005-03-07,sirius_black,php,webapps,0 861,platforms/windows/dos/861.c,"Microsoft Windows 2003/XP - Remote Denial of Service",2005-03-07,RusH,windows,dos,0 @@ -746,7 +746,7 @@ id,file,description,date,author,platform,type,port 924,platforms/linux/local/924.c,"sash 3.7 - Local Buffer Overflow Exploit",2005-04-08,lammat,linux,local,0 925,platforms/asp/webapps/925.txt,"ACNews 1.0 Admin Authentication Bypass SQL Injection Exploit",2005-04-09,LaMeR,asp,webapps,0 926,platforms/linux/local/926.c,"Linux Kernel 2.4.x / 2.6.x - 'Bluez' Bluetooth Signed Buffer Index Local Root (3)",2005-10-26,qobaiashi,linux,local,0 -927,platforms/windows/local/927.c,"Microsoft Jet Database (msjet40.dll) DB File Buffer Overflow Exploit",2005-04-11,"Stuart Pearson",windows,local,0 +927,platforms/windows/local/927.c,"Microsoft Jet Database - (msjet40.dll) DB File Buffer Overflow Exploit",2005-04-11,"Stuart Pearson",windows,local,0 928,platforms/php/webapps/928.py,"PunBB 1.2.4 - (change_email) SQL Injection Exploit",2005-04-11,"Stefan Esser",php,webapps,0 929,platforms/windows/local/929.py,"Microsoft Jet Database - (msjet40.dll) Reverse Shell Exploit (1)",2005-04-12,"Tal Zeltzer",windows,local,0 930,platforms/windows/remote/930.html,"Microsoft Internet Explorer DHTML Object Memory Corruption Exploit",2005-04-12,Skylined,windows,remote,0 @@ -791,19 +791,19 @@ id,file,description,date,author,platform,type,port 971,platforms/windows/local/971.cpp,"BulletProof FTP Server 2.4.0.31 - Local Privilege Escalation Exploit",2005-04-29,"Jerome Athias",windows,local,0 972,platforms/solaris/local/972.c,"Solaris 10.x - ESRI Arcgis Local Root Format String Exploit",2005-04-30,"Kevin Finisterre",solaris,local,0 973,platforms/linux/local/973.c,"ARPUS/Ce Local File Overwrite Exploit (setuid)",2005-05-01,"Kevin Finisterre",linux,local,0 -974,platforms/linux/local/974.pl,"ARPUS/Ce Local Overflow Exploit (setuid) (perl)",2005-05-01,"Kevin Finisterre",linux,local,0 +974,platforms/linux/local/974.pl,"ARPUS/Ce - Local Overflow Exploit (setuid) (Perl)",2005-05-01,"Kevin Finisterre",linux,local,0 975,platforms/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Buffer Overflow Exploit",2005-05-01,muts,windows,remote,21 976,platforms/windows/remote/976.cpp,"Microsoft Windows WINS Vulnerability and OS/SP Scanner",2005-05-02,class101,windows,remote,0 977,platforms/hp-ux/remote/977.c,"HP-UX FTPD 1.1.214.4 - 'REST' Remote Brute Force Exploit",2005-05-03,phased,hp-ux,remote,0 978,platforms/windows/dos/978.cpp,"Ashley's Web Server Denial of Service",2005-05-04,basher13,windows,dos,0 -979,platforms/windows/remote/979.txt,"Hosting Controller 0.6.1 Unauthenticated User Registration Exploit",2005-05-04,Mouse,windows,remote,0 +979,platforms/windows/remote/979.txt,"Hosting Controller 0.6.1 - Unauthenticated User Registration (1)",2005-05-04,Mouse,windows,remote,0 980,platforms/cgi/webapps/980.pl,"I-Mall Commerce - (i-mall.cgi) Remote Command Execution Exploit",2005-05-04,"Jerome Athias",cgi,webapps,0 981,platforms/linux/remote/981.c,"dSMTP Mail Server 3.1b - Linux Remote Root Format String Exploit",2005-05-05,cybertronic,linux,remote,25 982,platforms/php/webapps/982.c,"ZeroBoard Worm Source Code",2005-05-06,anonymous,php,webapps,0 983,platforms/windows/dos/983.cpp,"DataTrac Activity Console Denial of Service",2005-05-06,basher13,windows,dos,0 984,platforms/multiple/dos/984.c,"Ethereal 0.10.10 - (dissect_ipc_state) Remote Denial of Service",2005-05-07,Nicob,multiple,dos,0 986,platforms/windows/remote/986.html,"Mozilla Firefox 1.0.3 - Install Method Remote Arbitrary Code Execution Exploit",2005-05-07,"Edward Gagnon",windows,remote,0 -987,platforms/windows/remote/987.c,"Hosting Controller 0.6.1 - Unauthenticated User Registeration (2)",2005-05-07,Silentium,windows,remote,0 +987,platforms/windows/remote/987.c,"Hosting Controller 0.6.1 - Unauthenticated User Registration (2)",2005-05-07,Silentium,windows,remote,0 988,platforms/windows/dos/988.cpp,"Remote File Manager 1.0 - Denial of Service",2005-05-08,basher13,windows,dos,0 989,platforms/php/webapps/989.pl,"PhotoPost Arbitrary Data Remote Exploit",2005-05-13,basher13,php,webapps,0 990,platforms/windows/remote/990.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow",2005-05-17,nolimit,windows,remote,20031 @@ -820,12 +820,12 @@ id,file,description,date,author,platform,type,port 1007,platforms/multiple/remote/1007.html,"Mozilla Firefox - view-source:javascript url Code Execution Exploit",2005-05-21,mikx,multiple,remote,0 1008,platforms/multiple/dos/1008.c,"TCP TIMESTAMPS Denial of Service",2005-05-21,"Daniel Hartmeier",multiple,dos,0 1009,platforms/linux/local/1009.c,"Exim 4.41 - dns_build_reverse Local Exploit",2005-05-25,Plugger,linux,local,0 -1010,platforms/asp/webapps/1010.pl,"Maxwebportal 1.36 password.asp Change Password Exploit (3) (perl)",2005-05-26,Alpha_Programmer,asp,webapps,0 -1011,platforms/asp/webapps/1011.php,"Maxwebportal 1.36 password.asp Change Password Exploit (2) (php)",2005-05-26,mh_p0rtal,asp,webapps,0 -1012,platforms/asp/webapps/1012.txt,"Maxwebportal 1.36 password.asp Change Password Exploit (1) (html)",2005-05-26,"Soroush Dalili",asp,webapps,0 +1010,platforms/asp/webapps/1010.pl,"Maxwebportal 1.36 - password.asp Change Password Exploit (3) (Perl)",2005-05-26,Alpha_Programmer,asp,webapps,0 +1011,platforms/asp/webapps/1011.php,"Maxwebportal 1.36 - password.asp Change Password Exploit (2) (PHP)",2005-05-26,mh_p0rtal,asp,webapps,0 +1012,platforms/asp/webapps/1012.txt,"Maxwebportal 1.36 - password.asp Change Password Exploit (1) (HTML)",2005-05-26,"Soroush Dalili",asp,webapps,0 1013,platforms/php/webapps/1013.pl,"Invision Power Board 2.0.3 - Login.php SQL Injection Exploit",2005-05-26,"Petey Beege",php,webapps,0 1014,platforms/php/webapps/1014.txt,"Invision Power Board 2.0.3 - Login.php SQL Injection (tutorial)",2005-05-27,"Danica Jones",php,webapps,0 -1015,platforms/asp/webapps/1015.txt,"Hosting Controller 0.6.1 Unauthenticated User Registeration (3rd)",2005-05-27,"Soroush Dalili",asp,webapps,0 +1015,platforms/asp/webapps/1015.txt,"Hosting Controller 0.6.1 - Unauthenticated User Registration (3)",2005-05-27,"Soroush Dalili",asp,webapps,0 1016,platforms/php/webapps/1016.pl,"phpStat 1.5 - (setup.php) Authentication Bypass Exploit (Perl)",2005-05-30,Alpha_Programmer,php,webapps,0 1017,platforms/php/webapps/1017.php,"phpStat 1.5 - (setup.php) Authentication Bypass Exploit (PHP) (1)",2005-05-30,mh_p0rtal,php,webapps,0 1018,platforms/php/webapps/1018.php,"phpStat 1.5 - (setup.php) Authentication Bypass Exploit (PHP) (2)",2005-05-30,Nikyt0x,php,webapps,0 @@ -883,11 +883,11 @@ id,file,description,date,author,platform,type,port 1072,platforms/multiple/dos/1072.cpp,"Stream / Raped - Denial of Service Attack (Windows)",2005-06-27,"Marco Del Percio",multiple,dos,0 1073,platforms/solaris/local/1073.c,"Solaris 9 / 10 - ld.so Local Root Exploit (1)",2005-06-28,"Przemyslaw Frasunek",solaris,local,0 1074,platforms/solaris/local/1074.c,"Solaris 9 / 10 - ld.so Local Root Exploit (2)",2005-06-28,"Przemyslaw Frasunek",solaris,local,0 -1075,platforms/windows/remote/1075.c,"Microsoft Windows Message Queuing BoF Universal Exploit (MS05-017) (v.0.3)",2005-06-29,houseofdabus,windows,remote,2103 +1075,platforms/windows/remote/1075.c,"Microsoft Windows Message - Queuing BoF Universal Exploit (MS05-017) (v.0.3)",2005-06-29,houseofdabus,windows,remote,2103 1076,platforms/php/webapps/1076.py,"phpBB 2.0.15 - (highlight) Remote PHP Code Execution",2005-06-29,rattle,php,webapps,0 1077,platforms/php/webapps/1077.pl,"WordPress 1.5.1.2 - xmlrpc Interface SQL Injection Exploit",2005-06-30,"James Bercegay",php,webapps,0 1078,platforms/php/webapps/1078.pl,"XML-RPC Library 1.3.0 - (xmlrpc.php) Remote Code Injection Exploit",2005-07-01,ilo--,php,webapps,0 -1079,platforms/windows/remote/1079.html,"Microsoft Internet Explorer (javaprxy.dll) COM Object Remote Exploit",2005-07-05,k-otik,windows,remote,0 +1079,platforms/windows/remote/1079.html,"Microsoft Internet Explorer - (javaprxy.dll) COM Object Remote Exploit",2005-07-05,k-otik,windows,remote,0 1080,platforms/php/webapps/1080.pl,"phpBB 2.0.15 - (highlight) Database Authentication Details Exploit",2005-07-03,SecureD,php,webapps,0 1081,platforms/hardware/remote/1081.c,"Nokia Affix < 3.2.0 - btftp Remote Client Exploit",2005-07-03,"Kevin Finisterre",hardware,remote,0 1082,platforms/php/webapps/1082.pl,"XOOPS 2.0.11 xmlrpc.php SQL Injection Exploit",2005-07-04,RusH,php,webapps,0 @@ -919,7 +919,7 @@ id,file,description,date,author,platform,type,port 1109,platforms/windows/dos/1109.pl,"DzSoft PHP Editor 3.1.2.8 - Denial of Service",2005-07-15,basher13,windows,dos,0 1110,platforms/windows/dos/1110.txt,"Microsoft Internet Explorer / MSN ICC Profiles Crash PoC Exploit",2005-07-15,"Edward Gagnon",windows,dos,0 1111,platforms/php/webapps/1111.pl,"Open Bulletin Board 1.0.5 - SQL Injection Exploit",2005-07-18,RusH,php,webapps,0 -1112,platforms/asp/webapps/1112.txt,"Hosting Controller 6.1 HotFix 2.2 Add Domain without Quota Exploit",2005-07-18,"Soroush Dalili",asp,webapps,0 +1112,platforms/asp/webapps/1112.txt,"Hosting Controller 6.1 HotFix 2.2 - Add Domain without Quota Exploit",2005-07-18,"Soroush Dalili",asp,webapps,0 1113,platforms/php/webapps/1113.pm,"phpBB 2.0.15 - Remote PHP Code Execution Exploit (Metasploit)",2005-07-19,str0ke,php,webapps,0 1114,platforms/multiple/remote/1114.c,"HP OpenView OmniBack II Generic Remote Exploit",2000-12-21,DiGiT,multiple,remote,5555 1115,platforms/windows/remote/1115.pl,"Intruder Client 1.00 - Remote Command Execution & Denial of Service",2005-07-21,basher13,windows,remote,0 @@ -933,9 +933,9 @@ id,file,description,date,author,platform,type,port 1126,platforms/windows/dos/1126.c,"BusinessMail Server 4.60.00 - Remote Denial of Service",2005-08-01,Kozan,windows,dos,0 1127,platforms/windows/dos/1127.cpp,"ProRat Server 1.9 (Fix-2) - Buffer Overflow Crash Exploit",2005-08-01,"evil dabus",windows,dos,0 1128,platforms/windows/local/1128.c,"Microsoft Windows - (LegitCheckControl.dll) Genuine Advantage Validation Patch",2005-08-01,HaCkZaTaN,windows,local,0 -1129,platforms/windows/dos/1129.c,"Quick 'n EasY 3.0 FTP Server Remote Denial of Service",2005-08-02,Kozan,windows,dos,0 -1130,platforms/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent (dbasqlr.exe) Remote Exploit",2005-08-03,cybertronic,windows,remote,6070 -1131,platforms/windows/remote/1131.c,"CA BrightStor ARCserve Backup (dsconfig.exe) Buffer Overflow",2005-08-03,cybertronic,windows,remote,41523 +1129,platforms/windows/dos/1129.c,"Quick - 'n EasY 3.0 FTP Server Remote Denial of Service",2005-08-02,Kozan,windows,dos,0 +1130,platforms/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent - (dbasqlr.exe) Remote Exploit",2005-08-03,cybertronic,windows,remote,6070 +1131,platforms/windows/remote/1131.c,"CA BrightStor ARCserve Backup - (dsconfig.exe) Buffer Overflow",2005-08-03,cybertronic,windows,remote,41523 1132,platforms/windows/remote/1132.c,"CA BrightStor ARCserve Backup Auto Scanner / Exploiter",2005-08-03,cybertronic,windows,remote,6070 1133,platforms/php/webapps/1133.pm,"vBulletin 3.0.6 - (Template) Command Execution Exploit (Metasploit)",2005-08-03,str0ke,php,webapps,0 1134,platforms/php/webapps/1134.pl,"MySQL Eventum 1.5.5 - (login.php) SQL Injection Exploit",2005-08-05,"James Bercegay",php,webapps,0 @@ -946,7 +946,7 @@ id,file,description,date,author,platform,type,port 1140,platforms/php/webapps/1140.php,"Flatnuke 2.5.5 - Remote Code Execution",2005-08-08,rgod,php,webapps,0 1142,platforms/php/webapps/1142.php,"WordPress 1.5.1.3 - Remote Code Execution (0Day)",2005-08-09,Kartoffelguru,php,webapps,0 1143,platforms/windows/dos/1143.sys,"Microsoft Windows XP SP2 - (rdpwd.sys) Remote Kernel Denial of Service",2005-08-09,"Tom Ferris",windows,dos,0 -1144,platforms/windows/remote/1144.html,"Microsoft Internet Explorer (blnmgr.dll) COM Object Remote Exploit (MS05-038)",2005-08-09,FrSIRT,windows,remote,0 +1144,platforms/windows/remote/1144.html,"Microsoft Internet Explorer - (blnmgr.dll) COM Object Remote Exploit (MS05-038)",2005-08-09,FrSIRT,windows,remote,0 1145,platforms/php/webapps/1145.pm,"WordPress 1.5.1.3 - Remote Code Execution exploit (Metasploit)",2005-08-10,str0ke,php,webapps,0 1146,platforms/windows/remote/1146.c,"Microsoft Windows Plug-and-Play Service Remote Overflow (MS05-039)",2005-08-11,sl0ppy,windows,remote,139 1147,platforms/windows/remote/1147.pm,"Veritas Backup Exec - Remote File Access Exploit (Windows) (Metasploit)",2005-08-11,anonymous,windows,remote,10000 @@ -971,14 +971,14 @@ id,file,description,date,author,platform,type,port 1168,platforms/windows/local/1168.c,"WinAce 2.6.0.5 Temporary File Parsing Buffer Overflow",2005-08-19,ATmaCA,windows,local,0 1170,platforms/linux/local/1170.c,"Debian 2.2 - /usr/bin/pileup Local Root Exploit",2001-07-13,"Charles Stevenson",linux,local,0 1171,platforms/linux/remote/1171.c,"Elm < 2.5.8 - (Expires Header) Remote Buffer Overflow Exploit",2005-08-22,c0ntex,linux,remote,0 -1172,platforms/php/webapps/1172.pl,"MyBulletinBoard (MyBB) 1.00 RC4 SQL Injection Exploit",2005-08-22,Alpha_Programmer,php,webapps,0 +1172,platforms/php/webapps/1172.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - SQL Injection Exploit",2005-08-22,Alpha_Programmer,php,webapps,0 1173,platforms/windows/local/1173.c,"Mercora IMRadio 4.0.0.0 - Local Password Disclosure Exploit",2005-08-22,Kozan,windows,local,0 1174,platforms/windows/local/1174.c,"ZipTorrent 1.3.7.3 - Local Proxy Password Disclosure Exploit",2005-08-22,Kozan,windows,local,0 1175,platforms/cgi/dos/1175.pl,"GTChat 0.95 Alpha - (adduser) Remote Denial of Service",2005-08-23,VTECin5th,cgi,dos,0 1176,platforms/multiple/dos/1176.c,"Ventrilo 2.3.0 - Remote Denial of Service (all platforms)",2005-08-23,"Luigi Auriemma",multiple,dos,0 1178,platforms/windows/remote/1178.c,"Microsoft Windows IIS 5.0 - (500-100.asp) Server Name Spoof Exploit",2005-08-25,Lympex,windows,remote,0 -1179,platforms/windows/remote/1179.c,"Microsoft Windows Plug-and-Play Service Remote Universal Exploit (spanish fix)",2005-08-25,RoMaNSoFt,windows,remote,445 -1180,platforms/windows/remote/1180.c,"Microsoft Windows Plug-and-Play Service Remote Universal Exploit (French Fix)",2005-08-25,"Fabrice Mourron",windows,remote,445 +1179,platforms/windows/remote/1179.c,"Microsoft Windows Plug-and-Play Service - Remote Universal Exploit (Spanish)",2005-08-25,RoMaNSoFt,windows,remote,445 +1180,platforms/windows/remote/1180.c,"Microsoft Windows Plug-and-Play Service - Remote Universal Exploit (French)",2005-08-25,"Fabrice Mourron",windows,remote,445 1181,platforms/linux/local/1181.c,"MySQL 4.0.17 - UDF Dynamic Library Exploit",2004-12-24,"Marco Ivaldi",linux,local,0 1182,platforms/solaris/local/1182.c,"Solaris 2.6/7/8/9 - (ld.so.1) Local Root Exploit (sparc)",2004-12-24,"Marco Ivaldi",solaris,local,0 1183,platforms/windows/remote/1183.c,"Battlefield (BFCC/BFVCC/BF2CC) - Login Bypass/Pass Stealer/Denial of Service",2005-08-29,"Luigi Auriemma",windows,remote,0 @@ -987,7 +987,7 @@ id,file,description,date,author,platform,type,port 1186,platforms/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 - (-lib) Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 1187,platforms/linux/local/1187.c,"Gopher 3.0.9 - (+VIEWS) Remote Client Side Buffer Overflow Exploit",2005-08-30,vade79,linux,local,0 1188,platforms/multiple/remote/1188.c,"HP OpenView Network Node Manager 7.50 - Remote Exploit",2005-08-30,Lympex,multiple,remote,0 -1189,platforms/php/webapps/1189.c,"vBulletin 3.0.8 Accessible Database Backup Searcher (update 3)",2005-08-31,str0ke,php,webapps,0 +1189,platforms/php/webapps/1189.c,"vBulletin 3.0.8 - Accessible Database Backup Searcher (update 3)",2005-08-31,str0ke,php,webapps,0 1190,platforms/windows/remote/1190.c,"DameWare Mini Remote Control 4.0 < 4.9 - (Client Agent) Remote Exploit",2005-08-31,jpno5,windows,remote,6129 1191,platforms/php/webapps/1191.pl,"Simple PHP Blog 0.4.0 - Multiple Remote Exploits",2005-09-01,"Kenneth Belva",php,webapps,0 1192,platforms/windows/dos/1192.cpp,"P2P Pro 1.0 - (command) Denial of Service",2005-09-02,basher13,windows,dos,0 @@ -1011,13 +1011,13 @@ id,file,description,date,author,platform,type,port 1214,platforms/php/webapps/1214.php,"AzDGDatingLite 2.1.3 - Remote Code Execution Exploit",2005-09-13,rgod,php,webapps,0 1215,platforms/linux/local/1215.c,"Wireless Tools 26 - (iwconfig) Local Root Exploit (some setuid)",2005-09-14,Qnix,linux,local,0 1217,platforms/php/webapps/1217.pl,"phpWebSite 0.10.0 - (module) SQL Injection Exploit",2005-09-15,RusH,php,webapps,0 -1218,platforms/windows/dos/1218.c,"Stoney FTPd Denial of Service (rxBot mods ftpd)",2005-09-16,D-oNe,windows,dos,0 +1218,platforms/windows/dos/1218.c,"Stoney FTPd - Denial of Service (rxBot mods ftpd)",2005-09-16,D-oNe,windows,dos,0 1219,platforms/php/webapps/1219.c,"PHP-Nuke 7.8 - (modules.php) SQL Injection Exploit",2005-09-16,RusH,php,webapps,0 1220,platforms/windows/dos/1220.pl,"Fastream NETFile Web Server 7.1.2 - (HEAD) Denial of Service",2005-09-16,karak0rsan,windows,dos,0 1221,platforms/php/webapps/1221.php,"CuteNews 1.4.0 - (shell inject) Remote Command Execution Exploit",2005-09-17,rgod,php,webapps,0 1222,platforms/windows/dos/1222.pl,"MCCS (Multi-Computer Control Systems) Command Denial of Service",2005-09-19,basher13,windows,dos,0 1223,platforms/windows/remote/1223.c,"Mercury Mail 4.01a (Pegasus) IMAP Buffer Overflow Exploit",2005-09-20,c0d3r,windows,remote,143 -1224,platforms/windows/remote/1224.html,"Mozilla Browsers 0xAD (HOST:) Remote Heap Buffer Overrun Exploit (2)",2005-09-22,Skylined,windows,remote,0 +1224,platforms/windows/remote/1224.html,"Mozilla Browsers - 0xAD (HOST:) Remote Heap Buffer Overrun Exploit (2)",2005-09-22,Skylined,windows,remote,0 1225,platforms/php/webapps/1225.php,"My Little Forum 1.5 - (searchstring) SQL Injection Exploit",2005-09-22,rgod,php,webapps,0 1226,platforms/php/webapps/1226.php,"phpMyFAQ 1.5.1 - (User-Agent) Remote Shell Injection Exploit",2005-09-23,rgod,php,webapps,0 1227,platforms/php/webapps/1227.php,"MailGust 1.9 - (board takeover) SQL Injection Exploit",2005-09-24,rgod,php,webapps,0 @@ -1043,12 +1043,12 @@ id,file,description,date,author,platform,type,port 1248,platforms/solaris/local/1248.pl,"Solaris 10 - DtPrintinfo/Session Local Root Exploit (x86)",2005-10-12,"Charles Stevenson",solaris,local,0 1250,platforms/php/webapps/1250.php,"w-Agora 4.2.0 - (quicklist.php) Remote Code Execution Exploit",2005-10-14,rgod,php,webapps,0 1251,platforms/windows/dos/1251.pl,"TYPSoft FTP Server 1.11 - (RETR) Denial of Service",2005-10-14,wood,windows,dos,0 -1252,platforms/asp/webapps/1252.htm,"MuOnline Loopholes Web Server (pkok.asp) SQL Injection Exploit",2005-10-15,nukedx,asp,webapps,0 -1253,platforms/multiple/dos/1253.html,"Mozilla (Firefox 1.0.7) (Thunderbird 1.0.6) Denial of Service",2005-10-16,posidron,multiple,dos,0 +1252,platforms/asp/webapps/1252.htm,"MuOnline Loopholes Web Server - (pkok.asp) SQL Injection Exploit",2005-10-15,nukedx,asp,webapps,0 +1253,platforms/multiple/dos/1253.html,"Mozilla (Firefox 1.0.7) (Thunderbird 1.0.6) - Denial of Service",2005-10-16,posidron,multiple,dos,0 1254,platforms/multiple/dos/1254.html,"Opera 8.02 - Remote Denial of Service (1)",2005-10-16,posidron,multiple,dos,0 1255,platforms/windows/dos/1255.html,"Opera 8.02 - Remote Denial of Service (2)",2005-10-16,posidron,windows,dos,0 1256,platforms/multiple/dos/1256.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow Exploit (PoC)",2005-10-17,"Ulf Harnhammar",multiple,dos,0 -1257,platforms/multiple/dos/1257.html,"Mozilla (Firefox 1.0.7) (Mozilla 1.7.12) Denial of Service",2005-10-17,Kubbo,multiple,dos,0 +1257,platforms/multiple/dos/1257.html,"Mozilla (Firefox 1.0.7) (Mozilla 1.7.12) - Denial of Service",2005-10-17,Kubbo,multiple,dos,0 1258,platforms/linux/remote/1258.php,"e107 <= 0.6172 - (resetcore.php) SQL Injection Exploit",2005-10-18,rgod,linux,remote,0 1259,platforms/hp-ux/remote/1259.pm,"HP-UX FTP Server - Preauthentication Directory Listing Exploit (Metasploit)",2005-10-19,Optyx,hp-ux,remote,0 1260,platforms/windows/remote/1260.pm,"Microsoft Windows IIS - SA WebAgent 5.2/5.3 Redirect Overflow Exploit (Metasploit)",2005-10-19,"H D Moore",windows,remote,80 @@ -1060,9 +1060,9 @@ id,file,description,date,author,platform,type,port 1266,platforms/windows/dos/1266.py,"Ethereal 0.9.1 < 0.10.12 SLIMP3 - Remote Buffer Overflow PoC",2005-10-20,Sowhat,windows,dos,0 1267,platforms/linux/local/1267.c,"XMail 1.21 - (-t Command Line Option) Local Root Buffer Overflow Exploit",2005-10-20,qaaz,linux,local,0 1268,platforms/multiple/dos/1268.pl,"Net Portal Dynamic System 5.0 - (register users) Denial of Service",2005-10-21,DarkFig,multiple,dos,0 -1269,platforms/windows/dos/1269.c,"Microsoft Windows Plug-and-Play (Umpnpmgr.dll) Denial of Service (MS05-047)",2005-10-21,anonymous,windows,dos,0 +1269,platforms/windows/dos/1269.c,"Microsoft Windows Plug-and-Play - (Umpnpmgr.dll) Denial of Service (MS05-047) (1)",2005-10-21,anonymous,windows,dos,0 1270,platforms/php/webapps/1270.php,"PHP-Nuke 7.8 - SQL Injection / Remote Command Execution Exploit",2005-10-23,rgod,php,webapps,0 -1271,platforms/windows/dos/1271.c,"Microsoft Windows Plug-and-Play (Umpnpmgr.dll) Denial of Service (MS05-047) (2)",2005-10-24,"Winny Thomas",windows,dos,0 +1271,platforms/windows/dos/1271.c,"Microsoft Windows Plug-and-Play - (Umpnpmgr.dll) Denial of Service (MS05-047) (2)",2005-10-24,"Winny Thomas",windows,dos,0 1272,platforms/linux/remote/1272.c,"Snort 2.4.2 - Back Orifice Parsing Remote Buffer Overflow Exploit",2005-10-25,rd,linux,remote,0 1273,platforms/php/webapps/1273.pl,"TClanPortal 1.1.3 - (id) SQL Injection Exploit",2005-10-26,Devil-00,php,webapps,0 1274,platforms/hardware/dos/1274.c,"Hasbani-WindWeb/2.0 - HTTP GET Remote DoS",2005-10-27,Expanders,hardware,dos,0 @@ -1086,7 +1086,7 @@ id,file,description,date,author,platform,type,port 1295,platforms/linux/remote/1295.c,"linux-ftpd-ssl 0.17 - (MKD/CWD) Remote Root Exploit",2005-11-05,kingcope,linux,remote,21 1296,platforms/php/webapps/1296.txt,"ibProArcade 2.x - module (vBulletin/IPB) SQL Injection Exploit",2005-11-06,B~HFH,php,webapps,0 1297,platforms/linux/local/1297.py,"F-Secure Internet Gatekeeper for Linux < 2.15.484 (and Gateway < 2.16) - Local Root Exploit",2005-11-07,"Xavier de Leon",linux,local,0 -1298,platforms/php/webapps/1298.php,"ATutor 1.5.1pl2 SQL Injection / Command Execution Exploit",2005-11-07,rgod,php,webapps,0 +1298,platforms/php/webapps/1298.php,"ATutor 1.5.1pl2 - SQL Injection / Command Execution Exploit",2005-11-07,rgod,php,webapps,0 1299,platforms/linux/local/1299.sh,"Linux chfn (SuSE 9.3 / 10) - Local Privilege Escalation Exploit",2005-11-08,Hunger,linux,local,0 1300,platforms/linux/local/1300.sh,"Operator Shell (osh) 1.7-14 - Local Root Exploit",2005-11-09,"Charles Stevenson",linux,local,0 1310,platforms/linux/local/1310.txt,"Sudo 1.6.8p9 - (SHELLOPTS/PS4 ENV variables) Local Root Exploit",2005-11-09,"Breno Silva Pinto",linux,local,0 @@ -1096,7 +1096,7 @@ id,file,description,date,author,platform,type,port 1314,platforms/linux/remote/1314.rb,"Snort 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (4)",2005-11-11,xwings,linux,remote,0 1315,platforms/php/webapps/1315.php,"XOOPS (wfdownloads) 2.05 Module - Multiple Vulnerabilities",2005-11-12,rgod,php,webapps,0 1316,platforms/linux/local/1316.pl,"Veritas Storage Foundation 4.0 VCSI18N_LANG Local Overflow Exploit",2005-11-12,"Kevin Finisterre",linux,local,0 -1317,platforms/php/webapps/1317.py,"Coppermine Photo Gallery 1.3.2 File Retrieval SQL Injection Exploit",2005-11-13,DiGiTAL_MiDWAY,php,webapps,0 +1317,platforms/php/webapps/1317.py,"Coppermine Photo Gallery 1.3.2 - File Retrieval SQL Injection Exploit",2005-11-13,DiGiTAL_MiDWAY,php,webapps,0 1319,platforms/php/webapps/1319.php,"Unclassified NewsBoard 1.5.3 Patch 3 - Blind SQL Injection Exploit",2005-11-14,rgod,php,webapps,0 1320,platforms/php/webapps/1320.txt,"Arki-DB 1.0 - (catid) SQL Injection",2005-11-14,Devil-00,php,webapps,0 1321,platforms/php/webapps/1321.pl,"Cyphor 0.19 - (show.php id) SQL Injection Exploit",2005-11-14,"HACKERS PAL",php,webapps,0 @@ -1118,13 +1118,13 @@ id,file,description,date,author,platform,type,port 1340,platforms/php/webapps/1340.php,"eFiction 2.0 Fake GIF Shell Upload Exploit",2005-11-25,rgod,php,webapps,0 1341,platforms/windows/dos/1341.c,"Microsoft Windows MSDTC Service Remote Memory Modification PoC (MS05-051)",2005-11-27,darkeagle,windows,dos,0 1342,platforms/php/webapps/1342.php,"Guppy 4.5.9 - (REMOTE_ADDR) Remote Commands Execution Exploit",2005-11-28,rgod,php,webapps,0 -1343,platforms/windows/dos/1343.c,"Microsoft Windows Metafile (gdi32.dll) Denial of Service (MS05-053)",2005-11-29,"Winny Thomas",windows,dos,0 +1343,platforms/windows/dos/1343.c,"Microsoft Windows Metafile - (gdi32.dll) Denial of Service (MS05-053)",2005-11-29,"Winny Thomas",windows,dos,0 1345,platforms/php/dos/1345.php,"Xaraya 1.0.0 RC4 - create() Denial of Service",2005-11-29,rgod,php,dos,0 1346,platforms/windows/dos/1346.c,"Microsoft Windows Metafile - (mtNoObjects) Denial of Service (MS05-053)",2005-11-30,"Winny Thomas",windows,dos,0 1347,platforms/qnx/local/1347.c,"QNX RTOS 6.3.0 - (phgrafx) Local Buffer Overflow Exploit (x86)",2005-11-30,"p. minervini",qnx,local,0 1352,platforms/windows/remote/1352.cpp,"Microsoft Windows - DTC Remote Exploit (PoC) (MS05-051) (2)",2005-12-01,Swan,windows,remote,0 1353,platforms/windows/dos/1353.py,"WinEggDropShell 1.7 - Multiple PreAuth Remote Stack Overflow PoC",2005-12-02,Sowhat,windows,dos,0 -1354,platforms/php/webapps/1354.php,"Zen Cart 1.2.6d (password_forgotten.php) SQL Injection Exploit",2005-12-02,rgod,php,webapps,0 +1354,platforms/php/webapps/1354.php,"Zen Cart 1.2.6d - (password_forgotten.php) SQL Injection Exploit",2005-12-02,rgod,php,webapps,0 1355,platforms/linux/remote/1355.pl,"sobexsrv 1.0.0_pre3 Bluetooth syslog() Remote Format String Exploit",2005-12-03,"Kevin Finisterre",linux,remote,0 1356,platforms/php/webapps/1356.php,"DoceboLms 2.0.4 connector.php Shell Upload Exploit",2005-12-04,rgod,php,webapps,0 1357,platforms/windows/remote/1357.diff,"WIDCOMM Bluetooth Software < 3.0 - Remote Buffer Overflow Exploit",2005-12-04,"Kevin Finisterre",windows,remote,0 @@ -1174,8 +1174,8 @@ id,file,description,date,author,platform,type,port 1405,platforms/php/webapps/1405.pl,"FlatCMS 1.01 - (file_editor.php) Remote Command Execution Exploit",2006-01-04,cijfer,php,webapps,0 1406,platforms/windows/local/1406.php,"PHP 4.4.0 - (mysql_connect function) Local Buffer Overflow Exploit",2006-01-05,mercenary,windows,local,0 1407,platforms/windows/local/1407.c,"Microsoft Windows 2000 - Kernel APC Data-Free Local Escalation Exploit (MS05-055)",2006-01-05,SoBeIt,windows,local,0 -1408,platforms/windows/remote/1408.pl,"BlueCoat WinProxy 6.0 R1c (Host) Remote Stack/SEH Overflow Exploit",2006-01-07,FistFuXXer,windows,remote,80 -1409,platforms/windows/dos/1409.pl,"BlueCoat WinProxy 6.0 R1c (GET Request) Denial of Service",2006-01-07,FistFuXXer,windows,dos,0 +1408,platforms/windows/remote/1408.pl,"BlueCoat WinProxy 6.0 R1c - (Host) Remote Stack/SEH Overflow Exploit",2006-01-07,FistFuXXer,windows,remote,80 +1409,platforms/windows/dos/1409.pl,"BlueCoat WinProxy 6.0 R1c - (GET Request) Denial of Service",2006-01-07,FistFuXXer,windows,dos,0 1410,platforms/php/webapps/1410.pl,"Magic News Plus 1.0.3 Admin Pass Change Exploit",2006-01-09,cijfer,php,webapps,0 1411,platforms/hardware/dos/1411.pl,"Cisco IP Phone 7940 - (Reboot) Denial of Service",2006-01-10,kokanin,hardware,dos,0 1412,platforms/linux/local/1412.rb,"Xmame 0.102 - (-lang) Local Buffer Overflow Exploit",2006-01-10,xwings,linux,local,0 @@ -1201,7 +1201,7 @@ id,file,description,date,author,platform,type,port 1452,platforms/windows/remote/1452.pm,"Sami FTP Server 2.0.1 - Remote Buffer Overflow Exploit (Metasploit)",2006-01-25,redsand,windows,remote,21 1453,platforms/php/webapps/1453.pl,"Phpclanwebsite 1.23.1 - (par) SQL Injection Exploit",2006-01-25,matrix_killer,php,webapps,0 1455,platforms/windows/local/1455.txt,"Oracle Database Server 9i/10g (XML) Buffer Overflow Exploit",2006-01-26,Argeniss,windows,local,0 -1456,platforms/linux/remote/1456.c,"SHOUTcast 1.9.4 File Request Format String Exploit (Leaked)",2006-01-28,crash-x,linux,remote,8000 +1456,platforms/linux/remote/1456.c,"SHOUTcast 1.9.4 - File Request Format String Exploit (Leaked)",2006-01-28,crash-x,linux,remote,8000 1457,platforms/php/webapps/1457.txt,"phpBB 2.0.19 - XSS Remote Cookie Disclosure Exploit",2006-01-29,threesixthousan,php,webapps,0 1458,platforms/windows/remote/1458.cpp,"Winamp 5.12 - (.pls) Remote Buffer Overflow Exploit (0Day)",2006-01-29,ATmaCA,windows,remote,0 1459,platforms/php/webapps/1459.pl,"xeCMS 1.0.0 RC 2 - (cookie) Remote Command Execution Exploit",2006-01-30,cijfer,php,webapps,0 @@ -1239,7 +1239,7 @@ id,file,description,date,author,platform,type,port 1493,platforms/php/webapps/1493.php,"EnterpriseGS 1.0 rc4 - Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 1494,platforms/php/webapps/1494.php,"FlySpray 0.9.7 - (install-0.9.7.php) Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 1495,platforms/windows/local/1495.cpp,"Microsoft HTML Help Workshop - (.hhp) Buffer Overflow Exploit (3)",2006-02-14,darkeagle,windows,local,0 -1496,platforms/hardware/dos/1496.c,"D-Link Wireless Access Point (Fragmented UDP) Denial of Service",2006-02-14,"Aaron Portnoy",hardware,dos,0 +1496,platforms/hardware/dos/1496.c,"D-Link Wireless Access Point - (Fragmented UDP) Denial of Service",2006-02-14,"Aaron Portnoy",hardware,dos,0 1498,platforms/php/webapps/1498.php,"webSPELL 4.01 - (title_op) SQL Injection Exploit",2006-02-14,x128,php,webapps,0 1499,platforms/php/webapps/1499.pl,"MyBulletinBoard (MyBB) 1.03 - Multiple SQL Injection Exploit",2006-02-15,"HACKERS PAL",php,webapps,0 1500,platforms/windows/dos/1500.cpp,"Windows Media Player 7.1 <= 10 - BMP Heap Overflow PoC (MS06-005) (1)",2006-02-15,ATmaCA,windows,dos,0 @@ -1255,7 +1255,7 @@ id,file,description,date,author,platform,type,port 1511,platforms/php/webapps/1511.php,"Coppermine Photo Gallery 1.4.3 - Remote Commands Execution Exploit",2006-02-17,rgod,php,webapps,0 1512,platforms/php/webapps/1512.pl,"Admbook 1.2.2 - (X-Forwarded-For) Remote Command Execution Exploit",2006-02-19,rgod,php,webapps,0 1513,platforms/php/webapps/1513.php,"BXCP 0.2.9.9 - (tid) SQL Injection Exploit",2006-02-19,x128,php,webapps,0 -1514,platforms/asp/webapps/1514.pl,"MiniNuke 1.8.2b (pages.asp) SQL Injection Exploit",2006-02-19,nukedx,asp,webapps,0 +1514,platforms/asp/webapps/1514.pl,"MiniNuke 1.8.2b - (pages.asp) SQL Injection Exploit",2006-02-19,nukedx,asp,webapps,0 1515,platforms/php/webapps/1515.pl,"GeekLog 1.x - (error.log) Remote Commands Execution Exploit (gpc = Off)",2006-02-20,rgod,php,webapps,0 1516,platforms/php/webapps/1516.php,"ilchClan 1.05g (tid) SQL Injection Exploit",2006-02-20,x128,php,webapps,0 1517,platforms/php/dos/1517.c,"PunBB 2.0.10 - (Register Multiple Users) Denial of Service",2006-02-20,K4P0,php,dos,0 @@ -1266,7 +1266,7 @@ id,file,description,date,author,platform,type,port 1522,platforms/php/webapps/1522.php,"NOCC Webmail 1.0 - (Local Inclusion) Remote Code Execution Exploit",2006-02-23,rgod,php,webapps,0 1523,platforms/php/webapps/1523.cpp,"PHP-Nuke 7.5 - 7.8 (Search) SQL Injection Exploit",2006-02-23,unitedbr,php,webapps,0 1524,platforms/php/webapps/1524.htm,"VHCS 2.4.7.1 - (Add User) Authentication Bypass Exploit",2006-02-23,RoMaNSoFt,php,webapps,0 -1525,platforms/php/webapps/1525.pl,"phpWebSite 0.10.0-full (topics.php) SQL Injection Exploit",2006-02-24,SnIpEr_SA,php,webapps,0 +1525,platforms/php/webapps/1525.pl,"phpWebSite 0.10.0-full - (topics.php) SQL Injection Exploit",2006-02-24,SnIpEr_SA,php,webapps,0 1526,platforms/php/webapps/1526.php,"Lansuite 2.1.0 Beta - (fid) SQL Injection Exploit",2006-02-24,x128,php,webapps,0 1527,platforms/php/webapps/1527.pl,"iGENUS WebMail 2.0.2 - (config_inc.php) Remote Code Execution Exploit",2006-02-25,rgod,php,webapps,0 1528,platforms/asp/webapps/1528.pl,"Pentacle In-Out Board 6.03 - (newsdetailsview) SQL Injection",2006-02-25,nukedx,asp,webapps,0 @@ -1312,7 +1312,7 @@ id,file,description,date,author,platform,type,port 1569,platforms/asp/webapps/1569.pl,"d2kBlog 1.0.3 - (memName) SQL Injection Exploit",2006-03-09,DevilBox,asp,webapps,0 1570,platforms/php/webapps/1570.pl,"Light Weight Calendar 1.x - (date) Remote Code Execution",2006-03-09,Hessam-x,php,webapps,0 1571,platforms/asp/webapps/1571.htm,"JiRos Banner Experience 1.0 - (Create Admin Bypass) Remote Exploit",2006-03-09,nukedx,asp,webapps,0 -1572,platforms/multiple/dos/1572.pl,"Dropbear / OpenSSH Server (MAX_UNAUTH_CLIENTS) Denial of Service",2006-03-10,str0ke,multiple,dos,0 +1572,platforms/multiple/dos/1572.pl,"Dropbear / OpenSSH Server - (MAX_UNAUTH_CLIENTS) Denial of Service",2006-03-10,str0ke,multiple,dos,0 1573,platforms/php/dos/1573.php,"Guppy 4.5.11 - (Delete Databases) Remote Denial of Service",2006-03-10,trueend5,php,dos,0 1574,platforms/linux/remote/1574.c,"PeerCast 0.1216 - (nextCGIarg) Remote Buffer Overflow Exploit",2006-03-11,prdelka,linux,remote,7144 1575,platforms/php/webapps/1575.pl,"GuestBook Script 1.7 - (include_files) Remote Code Execution Exploit",2006-03-11,rgod,php,webapps,0 @@ -1322,7 +1322,7 @@ id,file,description,date,author,platform,type,port 1579,platforms/linux/local/1579.pl,"Ubuntu 5.10 - Installer Password Disclosure",2006-03-12,"Kristian Hermansen",linux,local,0 1581,platforms/php/webapps/1581.pl,"Simple PHP Blog 0.4.7.1 - Remote Command Execution Exploit",2006-03-13,rgod,php,webapps,0 1582,platforms/linux/remote/1582.c,"crossfire-server 1.9.0 - SetUp() Remote Buffer Overflow Exploit",2006-03-13,landser,linux,remote,13327 -1583,platforms/osx/remote/1583.pl,"Apple Mac OS X 10.4.5 Mail.app (Real Name) Buffer Overflow Exploit",2006-03-13,"Kevin Finisterre",osx,remote,25 +1583,platforms/osx/remote/1583.pl,"Apple Mac OS X 10.4.5 Mail.app - (Real Name) Buffer Overflow Exploit",2006-03-13,"Kevin Finisterre",osx,remote,25 1584,platforms/windows/local/1584.cpp,"Microsoft Windows Telephony Service Command Execution Exploit (MS05-040)",2006-03-14,"Cesar Cerrudo",windows,local,0 1585,platforms/php/webapps/1585.php,"php iCalendar 2.21 - (Cookie) Remote Code Execution Exploit",2006-03-15,rgod,php,webapps,0 1586,platforms/php/webapps/1586.php,"php iCalendar 2.21 - (publish.ical.php) Remote Code Execution Exploit",2006-03-15,rgod,php,webapps,0 @@ -1357,8 +1357,8 @@ id,file,description,date,author,platform,type,port 1615,platforms/windows/dos/1615.txt,"Microsoft Office Products - Array Index Bounds Error (Unpatched) PoC",2006-03-27,posidron,windows,dos,0 1616,platforms/php/webapps/1616.pl,"Aztek Forum 4.00 - (myadmin.php) User Privilege Escalation Exploit",2006-03-26,Sparah,php,webapps,0 1617,platforms/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x - (sendpassword.php) SQL Injection Exploit",2006-03-28,rgod,php,webapps,0 -1618,platforms/php/webapps/1618.c,"GreyMatter WebLog 1.21d Remote Command Execution Exploit (1)",2006-03-28,No_Face_King,php,webapps,0 -1619,platforms/php/webapps/1619.pl,"GreyMatter WebLog 1.21d Remote Command Execution Exploit (2)",2006-03-28,Hessam-x,php,webapps,0 +1618,platforms/php/webapps/1618.c,"GreyMatter WebLog 1.21d - Remote Command Execution Exploit (1)",2006-03-28,No_Face_King,php,webapps,0 +1619,platforms/php/webapps/1619.pl,"GreyMatter WebLog 1.21d - Remote Command Execution Exploit (2)",2006-03-28,Hessam-x,php,webapps,0 1620,platforms/windows/remote/1620.pm,"Microsoft Internet Explorer - (createTextRang) Remote Exploit (Metasploit)",2006-04-01,"Randy Flood",windows,remote,0 1621,platforms/php/webapps/1621.php,"Plogger Beta 2.1 - Administrative Credentials Disclosure Exploit",2006-03-28,rgod,php,webapps,0 1622,platforms/multiple/dos/1622.pl,"RealPlayer 10.5 (6.0.12.1040-1348) - SWF Buffer Overflow PoC",2006-03-28,"Federico L. Bossi Bonin",multiple,dos,0 @@ -1438,7 +1438,7 @@ id,file,description,date,author,platform,type,port 1715,platforms/osx/dos/1715.html,"Apple Mac OS X Safari 2.0.3 - (417.9.2) (ROWSPAN) DoS PoC",2006-04-24,"Yannick von Arx",osx,dos,0 1716,platforms/multiple/dos/1716.html,"Mozilla Firefox 1.5.0.2 - (js320.dll/xpcom_core.dll) Denial of Service PoC",2006-04-24,splices,multiple,dos,0 1717,platforms/linux/remote/1717.c,"Fenice Oms 1.10 - (long get request) Remote Buffer Overflow Exploit",2006-04-25,c0d3r,linux,remote,0 -1718,platforms/hardware/dos/1718.pl,"OCE 3121/3122 Printer (parser.exe) Denial of Service",2006-04-26,sh4d0wman,hardware,dos,0 +1718,platforms/hardware/dos/1718.pl,"OCE 3121/3122 Printer - (parser.exe) Denial of Service",2006-04-26,sh4d0wman,hardware,dos,0 1719,platforms/multiple/local/1719.txt,"Oracle 10g Release 2 - (DBMS_EXPORT_EXTENSION) SQL Exploit",2006-04-26,N1V1Hd,multiple,local,0 1720,platforms/php/webapps/1720.pl,"Invision Power Board 2.1.5 - (lastdate) Remote Code Execution Exploit",2006-04-26,RusH,php,webapps,0 1721,platforms/windows/dos/1721.pl,"BL4 SMTP Server < 0.1.5 - Remote Buffer Overflow PoC",2006-04-27,"Dedi Dwianto",windows,dos,0 @@ -1484,7 +1484,7 @@ id,file,description,date,author,platform,type,port 1767,platforms/php/webapps/1767.txt,"ActualAnalyzer Server 8.23 - (rf) Remote File Inclusion",2006-05-08,Aesthetico,php,webapps,0 1768,platforms/php/webapps/1768.php,"ActualAnalyzer Pro 6.88 - (rf) Remote File Inclusion Exploit",2006-05-08,ReZEN,php,webapps,0 1769,platforms/php/webapps/1769.txt,"phpListPro 2.01 - Multiple Remote File Inclusion",2006-05-08,Aesthetico,php,webapps,0 -1772,platforms/windows/local/1772.c,"Intel Wireless Service (s24evmon.exe) Shared Memory Exploit",2006-05-09,"Ruben Santamarta ",windows,local,0 +1772,platforms/windows/local/1772.c,"Intel Wireless Service - (s24evmon.exe) Shared Memory Exploit",2006-05-09,"Ruben Santamarta ",windows,local,0 1773,platforms/php/webapps/1773.txt,"phpRaid 3.0.b3 - (phpBB/SMF) Remote File Inclusion",2006-05-09,"Kurdish Security",php,webapps,0 1774,platforms/php/webapps/1774.txt,"pafileDB 2.0.1 - (mxBB/phpBB) Remote File Inclusion",2006-05-09,Darkfire,php,webapps,0 1775,platforms/windows/dos/1775.html,"Microsoft Internet Explorer 6.0.2900 SP2 - (CSS Attribute) Denial of Service",2006-05-10,seven,windows,dos,0 @@ -1541,7 +1541,7 @@ id,file,description,date,author,platform,type,port 1829,platforms/php/webapps/1829.txt,"APC ActionApps CMS 2.8.1 - Remote File Inclusion",2006-05-25,Kacper,php,webapps,0 1831,platforms/linux/local/1831.txt,"tiffsplit (libtiff 3.8.2) - Local Stack Buffer Overflow PoC",2006-05-26,nitr0us,linux,local,0 1832,platforms/php/webapps/1832.txt,"Plume CMS 1.0.3 - (manager_path) Remote File Inclusion",2006-05-26,beford,php,webapps,0 -1833,platforms/asp/webapps/1833.txt,"qjForum (member.asp) SQL Injection",2006-05-26,ajann,asp,webapps,0 +1833,platforms/asp/webapps/1833.txt,"qjForum - (member.asp) SQL Injection",2006-05-26,ajann,asp,webapps,0 1834,platforms/asp/webapps/1834.asp,"Easy-Content Forums 1.0 - Multiple SQL/XSS Vulnerabilities",2006-05-26,ajann,asp,webapps,0 1835,platforms/php/webapps/1835.txt,"Hot Open Tickets 11012004 - (CLASS_PATH) Remote File Inclusion",2006-05-27,Kacper,php,webapps,0 1836,platforms/asp/webapps/1836.txt,"PrideForum 1.0 - (forum.asp) SQL Injection",2006-05-27,ajann,asp,webapps,0 @@ -1555,9 +1555,9 @@ id,file,description,date,author,platform,type,port 1844,platforms/php/webapps/1844.txt,"Activity MOD Plus 1.1.0 - (phpBB Mod) File Inclusion",2006-05-28,nukedx,php,webapps,0 1845,platforms/asp/webapps/1845.txt,"ASPSitem 2.0 - SQL Injection / DB Disclosure",2006-05-28,nukedx,asp,webapps,0 1846,platforms/php/webapps/1846.txt,"Blend Portal 1.2.0 - (phpBB Mod) Remote File Inclusion",2006-05-28,nukedx,php,webapps,0 -1847,platforms/php/webapps/1847.txt,"CosmicShoppingCart (search.php) SQL Injection",2006-05-28,Vympel,php,webapps,0 +1847,platforms/php/webapps/1847.txt,"CosmicShoppingCart - (search.php) SQL Injection",2006-05-28,Vympel,php,webapps,0 1848,platforms/php/webapps/1848.txt,"Fastpublish CMS 1.6.9 - config[fsBase] Remote File Inclusion",2006-05-29,Kacper,php,webapps,0 -1849,platforms/asp/webapps/1849.htm,"Speedy ASP Forum (profileupdate.asp) User Pass Change Exploit",2006-05-29,ajann,asp,webapps,0 +1849,platforms/asp/webapps/1849.htm,"Speedy ASP Forum - (profileupdate.asp) User Pass Change Exploit",2006-05-29,ajann,asp,webapps,0 1850,platforms/asp/webapps/1850.htm,"Nukedit CMS 4.9.6 Unauthorized Admin Add Exploit",2006-05-29,FarhadKey,asp,webapps,0 1851,platforms/php/webapps/1851.txt,"gnopaste 0.5.3 - (common.php) Remote File Inclusion",2006-05-30,SmokeZ,php,webapps,0 1852,platforms/linux/dos/1852.c,"gxine 0.5.6 - (HTTP Plugin) Remote Buffer Overflow PoC",2006-05-30,"Federico L. Bossi Bonin",linux,dos,0 @@ -1590,7 +1590,7 @@ id,file,description,date,author,platform,type,port 1879,platforms/php/webapps/1879.txt,"dotWidget CMS 1.0.6 - (file_path) Remote File Inclusion",2006-06-05,Aesthetico,php,webapps,0 1880,platforms/linux/dos/1880.c,"Linux Kernel < 2.6.16.18 - (Netfilter NAT SNMP Module) Remote Denial of Service",2006-06-05,"ECL Labs",linux,dos,0 1881,platforms/php/webapps/1881.txt,"DreamAccount 3.1 - (da_path) Remote File Inclusion",2006-06-05,Aesthetico,php,webapps,0 -1882,platforms/php/webapps/1882.pl,"Dmx Forum 2.1a (edit.php) Remote Password Disclosure Exploit",2006-06-05,DarkFig,php,webapps,0 +1882,platforms/php/webapps/1882.pl,"Dmx Forum 2.1a - (edit.php) Remote Password Disclosure Exploit",2006-06-05,DarkFig,php,webapps,0 1883,platforms/php/webapps/1883.txt,"Wikiwig 4.1 - (wk_lang.php) Remote File Inclusion",2006-06-06,Kacper,php,webapps,0 1884,platforms/asp/webapps/1884.htm,"myNewsletter 1.1.2 - (adminLogin.asp) Login Bypass Exploit",2006-06-06,FarhadKey,asp,webapps,0 1885,platforms/windows/remote/1885.pl,"QBik Wingate 6.1.1.1077 - (POST) Remote Buffer Overflow Exploit",2006-06-07,kingcope,windows,remote,80 @@ -1692,14 +1692,14 @@ id,file,description,date,author,platform,type,port 1983,platforms/php/webapps/1983.txt,"MyPHP CMS 0.3 - (domain) Remote File Inclusion",2006-07-05,Kw3[R]Ln,php,webapps,0 1984,platforms/windows/dos/1984.py,"WinRAR 3.60 beta 6 - (SFX Path) Stack Overflow Exploit PoC",2006-07-05,posidron,windows,dos,0 1985,platforms/windows/local/1985.py,"WinRAR 3.60 beta 6 - (SFX Path) Local Stack Overflow Exploit",2006-07-05,muts,windows,local,0 -1986,platforms/windows/local/1986.cpp,"Microsoft Excel 2000/2003 Hlink Local Buffer Overflow Exploit (french)",2006-07-06,NSRocket,windows,local,0 +1986,platforms/windows/local/1986.cpp,"Microsoft Excel 2000/2003 - Hlink Local Buffer Overflow Exploit (French)",2006-07-06,NSRocket,windows,local,0 1987,platforms/asp/webapps/1987.txt,"Hosting Controller 6.1 Hotfix 3.1 - Privilege Escalation",2006-07-06,"Soroush Dalili",asp,webapps,0 -1988,platforms/windows/local/1988.pl,"Microsoft Excel 2003 Hlink Local Buffer Overflow Exploit (italian)",2006-07-06,oveRet,windows,local,0 +1988,platforms/windows/local/1988.pl,"Microsoft Excel 2003 - Hlink Local Buffer Overflow Exploit (Italian)",2006-07-06,oveRet,windows,local,0 1989,platforms/windows/dos/1989.html,"Microsoft Internet Explorer 6 Table.Frameset NULL Dereference",2006-07-07,"Aviv Raff",windows,dos,0 1990,platforms/windows/dos/1990.html,"Microsoft Internet Explorer 6 - (Internet.HHCtrl) Heap Overflow",2006-07-07,"H D Moore",windows,dos,0 1991,platforms/php/webapps/1991.php,"Pivot 1.30 RC2 - Privileges Escalation/Remote Code Execution Exploit",2006-07-07,rgod,php,webapps,0 -1992,platforms/windows/local/1992.py,"WinRAR 3.60 beta 6 - (SFX Path) Local Stack Overflow Exploit (french)",2006-07-07,"Jerome Athias",windows,local,0 -1993,platforms/php/webapps/1993.php,"PAPOO 3_RC3 SQL Injection/Admin Credentials Disclosure Exploit",2006-07-07,rgod,php,webapps,0 +1992,platforms/windows/local/1992.py,"WinRAR 3.60 beta 6 - (SFX Path) Local Stack Overflow Exploit (French)",2006-07-07,"Jerome Athias",windows,local,0 +1993,platforms/php/webapps/1993.php,"PAPOO 3_RC3 - SQL Injection/Admin Credentials Disclosure Exploit",2006-07-07,rgod,php,webapps,0 1994,platforms/php/webapps/1994.txt,"SimpleBoard Mambo Component 1.1.0 - Remote File Inclusion",2006-07-08,h4ntu,php,webapps,0 1995,platforms/php/webapps/1995.txt,"com_forum Mambo Component 1.2.4RC3 - Remote File Inclusion",2006-07-08,h4ntu,php,webapps,0 1996,platforms/php/webapps/1996.txt,"Sabdrimer PRO 2.2.4 - (pluginpath) Remote File Inclusion",2006-07-09,A.nosrati,php,webapps,0 @@ -1788,8 +1788,8 @@ id,file,description,date,author,platform,type,port 2087,platforms/php/webapps/2087.php,"vbPortal 3.0.2 <= 3.6.0 b1 - (cookie) Remote Code Excution Exploit",2006-07-29,r00t,php,webapps,0 2088,platforms/php/webapps/2088.php,"ATutor 1.5.3.1 - (links) Remote Blind SQL Injection Exploit",2006-07-30,rgod,php,webapps,0 2089,platforms/php/webapps/2089.txt,"Mambo User Home Pages Component 0.5 - Remote File Inclusion",2006-07-30,"Kurdish Security",php,webapps,0 -2090,platforms/php/webapps/2090.txt,"Joomla com_bayesiannaivefilter Component 1.1 Inclusion",2006-07-30,Pablin77,php,webapps,0 -2091,platforms/windows/local/2091.cpp,"Microsoft PowerPoint 2003 SP2 - Local Code Execution Exploit (french)",2006-07-30,NSRocket,windows,local,0 +2090,platforms/php/webapps/2090.txt,"Joomla com_bayesiannaivefilter Component 1.1 - Inclusion",2006-07-30,Pablin77,php,webapps,0 +2091,platforms/windows/local/2091.cpp,"Microsoft PowerPoint 2003 SP2 - Local Code Execution Exploit (French)",2006-07-30,NSRocket,windows,local,0 2092,platforms/php/webapps/2092.txt,"Joomla LMO Component 1.0b2 - Remote File Inclusion",2006-07-30,vitux,php,webapps,0 2094,platforms/windows/local/2094.c,"Open Cubic Player 2.6.0pre6 / 0.1.10_rc5 - Multiple BoF Exploit",2006-07-31,"Luigi Auriemma",windows,local,0 2095,platforms/php/webapps/2095.txt,"PhpReactor 1.2.7pl1 - (pathtohomedir) Remote Inclusion",2006-07-31,CeNGiZ-HaN,php,webapps,0 @@ -1832,7 +1832,7 @@ id,file,description,date,author,platform,type,port 2134,platforms/php/webapps/2134.txt,"phpCC 4.2 beta - (base_dir) Remote File Inclusion",2006-08-07,Solpot,php,webapps,0 2135,platforms/php/webapps/2135.txt,"NEWSolved Lite 1.9.2 - (abs_path) Remote File Inclusion",2006-08-07,"Philipp Niedziela",php,webapps,0 2136,platforms/hardware/remote/2136.txt,"Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution",2006-08-07,"Greg Sinclair",hardware,remote,0 -2137,platforms/php/webapps/2137.txt,"QuestCMS (main.php) Remote File Inclusion",2006-08-07,Crackers_Child,php,webapps,0 +2137,platforms/php/webapps/2137.txt,"QuestCMS - (main.php) Remote File Inclusion",2006-08-07,Crackers_Child,php,webapps,0 2138,platforms/asp/webapps/2138.txt,"YenerTurk Haber Script 1.0 - SQL Injection",2006-08-07,ASIANEAGLE,asp,webapps,0 2139,platforms/php/webapps/2139.txt,"PHPCodeCabinet 0.5 - (Core.php) Remote File Inclusion",2006-08-07,Minion,php,webapps,0 2140,platforms/windows/remote/2140.pm,"eIQnetworks License Manager - Remote Buffer Overflow Exploit (Metasploit) (2)",2006-08-07,ri0t,windows,remote,10616 @@ -1901,7 +1901,7 @@ id,file,description,date,author,platform,type,port 2204,platforms/windows/dos/2204.c,"Microsoft Windows - PNG File IHDR Block Denial of Service PoC (1)",2006-08-17,Preddy,windows,dos,0 2205,platforms/php/webapps/2205.txt,"Joomla Mosets Tree 1.0 - Remote File Inclusion",2006-08-17,Crackers_Child,php,webapps,0 2206,platforms/php/webapps/2206.txt,"Mambo phpShop Component 1.2 RC2b File Include",2006-08-17,Cmaster4,php,webapps,0 -2207,platforms/php/webapps/2207.txt,"Mambo a6mambocredits Component 1.0.0 File Include",2006-08-17,Cmaster4,php,webapps,0 +2207,platforms/php/webapps/2207.txt,"Mambo a6mambocredits Component 1.0.0 - File Include",2006-08-17,Cmaster4,php,webapps,0 2208,platforms/windows/dos/2208.html,"Macromedia Flash 9 - (IE Plugin) Remote Denial of Service Crash Exploit",2006-08-18,Mr.Niega,windows,dos,0 2209,platforms/php/webapps/2209.txt,"Joomla Artlinks Component 1.0b4 - Remote File Inclusion",2006-08-18,camino,php,webapps,0 2210,platforms/windows/dos/2210.c,"Microsoft Windows - PNG File IHDR Block Denial of Service PoC (2)",2006-08-18,vegas78,windows,dos,0 @@ -1919,7 +1919,7 @@ id,file,description,date,author,platform,type,port 2222,platforms/php/webapps/2222.txt,"Mambo com_lurm_constructor Component 0.6b Include",2006-08-19,mdx,php,webapps,0 2223,platforms/windows/remote/2223.c,"Microsoft Windows - CanonicalizePathName() Remote Exploit (MS06-040)",2006-08-19,Preddy,windows,remote,139 2224,platforms/php/webapps/2224.txt,"ZZ:FlashChat 3.1 - (adminlog) Remote File Incude",2006-08-19,SHiKaA,php,webapps,0 -2225,platforms/php/webapps/2225.txt,"mambo com_babackup Component 1.1 File Include",2006-08-19,mdx,php,webapps,0 +2225,platforms/php/webapps/2225.txt,"mambo com_babackup Component 1.1 - File Include",2006-08-19,mdx,php,webapps,0 2226,platforms/php/webapps/2226.txt,"NES Game and NES System c108122 - File Inclusion",2006-08-20,Kacper,php,webapps,0 2227,platforms/php/webapps/2227.txt,"SportsPHool 1.0 - (mainnav) Remote File Inclusion",2006-08-20,Kacper,php,webapps,0 2228,platforms/asp/webapps/2228.txt,"SimpleBlog 2.0 - (comments.asp) SQL Injection",2006-08-20,"Chironex Fleckeri",asp,webapps,0 @@ -1979,10 +1979,10 @@ id,file,description,date,author,platform,type,port 2282,platforms/php/webapps/2282.txt,"YACS CMS 6.6.1 - context[path_to_root] Remote File Inclusion",2006-08-31,MATASANOS,php,webapps,0 2283,platforms/windows/remote/2283.c,"TIBCO Rendezvous 7.4.11 - (add router) Remote BoF Exploit",2006-09-01,"Andres Tarasco",windows,remote,0 2284,platforms/windows/local/2284.c,"TIBCO Rendezvous 7.4.11 Password Extractor Local Exploit",2006-09-01,"Andres Tarasco",windows,local,0 -2285,platforms/php/webapps/2285.txt,"MyBace Light (login_check.php) Remote File",2006-09-01,"Philipp Niedziela",php,webapps,0 +2285,platforms/php/webapps/2285.txt,"MyBace Light - (login_check.php) Remote File",2006-09-01,"Philipp Niedziela",php,webapps,0 2286,platforms/windows/local/2286.cpp,"PowerZip 7.06.3895 Long Filename Handling Buffer Overflow Exploit",2006-09-01,bratax,windows,local,0 2287,platforms/asp/webapps/2287.txt,"icblogger 2.0 - (YID) SQL Injection",2006-09-01,"Chironex Fleckeri",asp,webapps,0 -2288,platforms/php/webapps/2288.php,"TikiWiki 1.9 Sirius (jhot.php) Remote Command Execution Exploit",2006-09-02,rgod,php,webapps,0 +2288,platforms/php/webapps/2288.php,"TikiWiki 1.9 Sirius - (jhot.php) Remote Command Execution Exploit",2006-09-02,rgod,php,webapps,0 2289,platforms/php/webapps/2289.pl,"Annuaire 1Two 2.2 - SQL Injection Exploit",2006-09-02,DarkFig,php,webapps,0 2290,platforms/php/webapps/2290.txt,"Dyncms Release 6 - (x_admindir) Remote File Inclusion",2006-09-02,SHiKaA,php,webapps,0 2291,platforms/php/webapps/2291.php,"PmWiki 2.1.19 - (Zend_Hash_Del_Key_Or_Index) Remote Exploit",2006-09-03,rgod,php,webapps,0 @@ -2015,8 +2015,8 @@ id,file,description,date,author,platform,type,port 2318,platforms/php/webapps/2318.txt,"Web Server Creator 0.1 - (l) Remote File Inclusion",2006-09-07,"Mehmet Ince",php,webapps,0 2319,platforms/php/webapps/2319.txt,"Fire Soft Board RC 3 - (racine) Remote File Inclusion",2006-09-07,ddoshomo,php,webapps,0 2320,platforms/windows/remote/2320.txt,"IBM Director < 5.10 - (Redirect.bat) Directory Transversal",2006-09-07,"Daniel Clemens",windows,remote,411 -2321,platforms/php/webapps/2321.php,"DokuWiki 2006-03-09b (dwpage.php) Remote Code Execution Exploit",2006-09-07,rgod,php,webapps,0 -2322,platforms/php/webapps/2322.php,"DokuWiki 2006-03-09b (dwpage.php) System Disclosure Exploit",2006-09-07,rgod,php,webapps,0 +2321,platforms/php/webapps/2321.php,"DokuWiki 2006-03-09b - (dwpage.php) Remote Code Execution Exploit",2006-09-07,rgod,php,webapps,0 +2322,platforms/php/webapps/2322.php,"DokuWiki 2006-03-09b - (dwpage.php) System Disclosure Exploit",2006-09-07,rgod,php,webapps,0 2323,platforms/php/webapps/2323.txt,"PhpNews 1.0 - (Include) Remote File Inclusion",2006-09-07,"the master",php,webapps,0 2324,platforms/php/webapps/2324.txt,"ACGV News 0.9.1 - (PathNews) Remote File Inclusion",2006-09-07,ddoshomo,php,webapps,0 2325,platforms/php/webapps/2325.txt,"News Evolution 3.0.3 - _NE[AbsPath] Remote File Inclusion",2006-09-07,ddoshomo,php,webapps,0 @@ -2061,7 +2061,7 @@ id,file,description,date,author,platform,type,port 2364,platforms/php/webapps/2364.txt,"KnowledgeBuilder 2.2 - (visEdit_root) Remote File Inclusion",2006-09-13,igi,php,webapps,0 2365,platforms/php/webapps/2365.txt,"Newsscript 0.5 - Remote File Inclusion / Local File Inclusion",2006-09-13,"Daftrix Security",php,webapps,0 2366,platforms/php/webapps/2366.txt,"phpQuiz 0.1 - (pagename) Remote File Inclusion",2006-09-14,Solpot,php,webapps,0 -2367,platforms/php/webapps/2367.txt,"Mambo com_serverstat Component 0.4.4 File Include",2006-09-14,"Mehmet Ince",php,webapps,0 +2367,platforms/php/webapps/2367.txt,"Mambo com_serverstat Component 0.4.4 - File Include",2006-09-14,"Mehmet Ince",php,webapps,0 2368,platforms/php/webapps/2368.txt,"TeamCal Pro 2.8.001 - (app_root) Remote File Inclusion",2006-09-14,PSYCH@,php,webapps,0 2369,platforms/php/webapps/2369.txt,"PhotoPost 4.6 - (PP_PATH) Remote File Inclusion",2006-09-15,"Saudi Hackrz",php,webapps,0 2370,platforms/php/webapps/2370.php,"Limbo CMS 1.0.4.2L (com_contact) Remote Code Execution Exploit",2006-09-15,rgod,php,webapps,0 @@ -2102,7 +2102,7 @@ id,file,description,date,author,platform,type,port 2405,platforms/php/webapps/2405.txt,"AllMyGuests 0.4.1 - (cfg_serverpath) Remote File Inclusion",2006-09-20,Br@Him,php,webapps,0 2406,platforms/php/webapps/2406.php,"exV2 <= 2.0.4.3 - (sort) SQL Injection Exploit",2006-09-21,rgod,php,webapps,0 2407,platforms/php/webapps/2407.txt,"pNews 1.1.0 - (nbs) Remote File Inclusion",2006-09-21,CvIr.System,php,webapps,0 -2408,platforms/windows/remote/2408.pl,"Microsoft Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP1)",2006-09-21,"Trirat Puttaraksa",windows,remote,0 +2408,platforms/windows/remote/2408.pl,"Microsoft Internet Explorer (XP SP1) - (VML) Remote Buffer Overflow Exploit",2006-09-21,"Trirat Puttaraksa",windows,remote,0 2409,platforms/php/webapps/2409.txt,"PHPartenaire 1.0 - (dix.php3) Remote File Inclusion",2006-09-21,DaDIsS,php,webapps,0 2410,platforms/php/webapps/2410.txt,"phpQuestionnaire 3.12 - (phpQRootDir) Remote File Inclusion",2006-09-21,Solpot,php,webapps,0 2411,platforms/php/webapps/2411.pl,"ProgSys 0.156 - (RR.php) Remote File Inclusion Exploit",2006-09-21,Kacper,php,webapps,0 @@ -2119,7 +2119,7 @@ id,file,description,date,author,platform,type,port 2422,platforms/php/webapps/2422.txt,"Advaced-Clan-Script 3.4 - (mcf.php) Remote File Inclusion",2006-09-24,xdh,php,webapps,0 2423,platforms/asp/webapps/2423.txt,"iyzi Forum 1.0 Beta 3 - (uye_ayrinti.asp) SQL Injection",2006-09-24,"Fix TR",asp,webapps,0 2424,platforms/php/webapps/2424.txt,"SyntaxCMS 1.3 - (0004_init_urls.php) Remote File Inclusion",2006-09-24,MoHaJaLi,php,webapps,0 -2425,platforms/windows/remote/2425.html,"Microsoft Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP2)",2006-09-24,jamikazu,windows,remote,0 +2425,platforms/windows/remote/2425.html,"Microsoft Internet Explorer (XP SP2) - (VML) Remote Buffer Overflow Exploit",2006-09-24,jamikazu,windows,remote,0 2426,platforms/windows/remote/2426.pl,"Microsoft Internet Explorer (VML) - Remote Buffer Overflow Exploit (SP2) (Perl)",2006-09-25,"Trirat Puttaraksa",windows,remote,0 2427,platforms/php/webapps/2427.txt,"Polaring 0.04.03 - (general.php) Remote File Inclusion",2006-09-25,Drago84,php,webapps,0 2428,platforms/php/webapps/2428.txt,"PBLang 4.66z (temppath) Remote File Inclusion",2006-09-25,SHiKaA,php,webapps,0 @@ -2145,11 +2145,11 @@ id,file,description,date,author,platform,type,port 2449,platforms/php/webapps/2449.txt,"Les Visiteurs (Visitors) 2.0 - (config.inc.php) File Include",2006-09-28,D_7J,php,webapps,0 2450,platforms/php/webapps/2450.txt,"TagIt! Tagboard 2.1.b b2 - (index.php) Remote File Inclusion",2006-09-28,Kernel-32,php,webapps,0 2451,platforms/php/webapps/2451.txt,"phpMyWebmin 1.0 - (window.php) Remote File Inclusion",2006-09-28,Kernel-32,php,webapps,0 -2452,platforms/php/webapps/2452.txt,"phpSecurePages 0.28b (secure.php) Remote File Inclusion",2006-09-28,D_7J,php,webapps,0 +2452,platforms/php/webapps/2452.txt,"phpSecurePages 0.28b - (secure.php) Remote File Inclusion",2006-09-28,D_7J,php,webapps,0 2453,platforms/php/webapps/2453.txt,"phpBB XS 0.58a (phpbb_root_path) Remote File Inclusion",2006-09-28,"Mehmet Ince",php,webapps,0 -2454,platforms/php/webapps/2454.txt,"PowerPortal 1.3a (index.php) Remote File Inclusion",2006-09-29,v1per-haCker,php,webapps,0 +2454,platforms/php/webapps/2454.txt,"PowerPortal 1.3a - (index.php) Remote File Inclusion",2006-09-29,v1per-haCker,php,webapps,0 2455,platforms/php/webapps/2455.php,"VideoDB 2.2.1 - (pdf.php) Remote File Inclusion Exploit",2006-09-29,Kacper,php,webapps,0 -2456,platforms/php/webapps/2456.php,"PHP Krazy Image Hosting 0.7a (display.php) SQL Injection Exploit",2006-09-29,Trex,php,webapps,0 +2456,platforms/php/webapps/2456.php,"PHP Krazy Image Hosting 0.7a - (display.php) SQL Injection Exploit",2006-09-29,Trex,php,webapps,0 2457,platforms/php/webapps/2457.php,"UBB.threads 6.5.1.1 - (doeditconfig.php) Code Execution Exploit",2006-09-29,"HACKERS PAL",php,webapps,0 2458,platforms/windows/remote/2458.pl,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Exploit (Perl)",2006-09-29,"YAG KOHHA",windows,remote,0 2459,platforms/php/webapps/2459.txt,"Forum82 <= 2.5.2b - (repertorylevel) Multiple File Inclusion",2006-09-29,"Silahsiz Kuvvetler",php,webapps,0 @@ -2176,13 +2176,13 @@ id,file,description,date,author,platform,type,port 2480,platforms/php/webapps/2480.txt,"phpBB Security Suite Mod 1.0.0 - (logger_engine.php) Remote File Inclusion",2006-10-05,SpiderZ,php,webapps,0 2481,platforms/php/webapps/2481.txt,"Dimension of phpBB 0.2.6 - (phpbb_root_path) Remote File Inclusions",2006-10-05,SpiderZ,php,webapps,0 2482,platforms/windows/remote/2482.pl,"SHTTPD 1.34 - (POST) Remote Buffer Overflow Exploit",2006-10-05,SkOd,windows,remote,0 -2483,platforms/php/webapps/2483.txt,"phpBB User Viewed Posts Tracker 1.0 File Include",2006-10-06,"Mehmet Ince",php,webapps,0 +2483,platforms/php/webapps/2483.txt,"phpBB User Viewed Posts Tracker 1.0 - File Include",2006-10-06,"Mehmet Ince",php,webapps,0 2484,platforms/php/webapps/2484.txt,"FreeForum 0.9.7 - (forum.php) Remote File Inclusion",2006-10-07,"Mehmet Ince",php,webapps,0 2485,platforms/php/webapps/2485.pl,"Cahier de texte 2.0 - (lire.php) SQL Injection Exploit",2006-10-07,s4mi,php,webapps,0 2486,platforms/php/webapps/2486.txt,"phpBB Random User Registration Number 1.0 Mod Inclusion",2006-10-07,bd0rk,php,webapps,0 2487,platforms/php/webapps/2487.php,"4Images 1.7.x - (search.php) SQL Injection Exploit",2006-10-08,Synsta,php,webapps,0 2488,platforms/php/webapps/2488.txt,"PHPMyNews 1.4 - (cfg_include_dir) Remote File Inclusion",2006-10-08,"Mehmet Ince",php,webapps,0 -2489,platforms/php/webapps/2489.pl,"Ciamos CMS 0.9.6b (config.php) Remote File Inclusion Exploit",2006-10-08,Kacper,php,webapps,0 +2489,platforms/php/webapps/2489.pl,"Ciamos CMS 0.9.6b - (config.php) Remote File Inclusion Exploit",2006-10-08,Kacper,php,webapps,0 2490,platforms/php/webapps/2490.txt,"Freenews 1.1 - (moteur.php) Remote File Inclusion",2006-10-08,"Mehmet Ince",php,webapps,0 2491,platforms/php/webapps/2491.pl,"phpPC 1.03 RC1 - (/lib/functions.inc.php) Remote File Inclusion Exploit",2006-10-08,ThE-WoLf-KsA,php,webapps,0 2492,platforms/linux/local/2492.s,"Infecting Elf Binaries to Gain Local Root Exploit",2006-10-08,Sha0,linux,local,0 @@ -2195,9 +2195,9 @@ id,file,description,date,author,platform,type,port 2499,platforms/php/webapps/2499.php,"Flatnuke 2.5.8 - (userlang) Local Inclusion / Delete All Users Exploit",2006-10-10,rgod,php,webapps,0 2500,platforms/php/webapps/2500.pl,"phpMyAgenda 3.1 - (templates/header.php3) Local File Inclusion Exploit",2006-10-10,"Nima Salehi",php,webapps,0 2501,platforms/php/webapps/2501.txt,"TribunaLibre 3.12 Beta - (ftag.php) Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 -2502,platforms/php/webapps/2502.txt,"registroTL (main.php) Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 +2502,platforms/php/webapps/2502.txt,"registroTL - (main.php) Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 2503,platforms/php/webapps/2503.txt,"compteur 2.0 - (param_editor.php) Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 -2504,platforms/php/webapps/2504.txt,"eboli (index.php) Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 +2504,platforms/php/webapps/2504.txt,"eboli - (index.php) Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 2505,platforms/php/webapps/2505.txt,"JASmine 0.0.2 - (index.php) Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 2506,platforms/php/webapps/2506.txt,"Foafgen 0.3 - (redir.php) Local Source Disclosure",2006-10-10,DarkFig,php,webapps,0 2507,platforms/php/webapps/2507.txt,"Album Photo Sans Nom 1.6 - Remote Source Disclosure",2006-10-10,DarkFig,php,webapps,0 @@ -2207,7 +2207,7 @@ id,file,description,date,author,platform,type,port 2511,platforms/php/webapps/2511.txt,"PHPLibrary 1.5.3 - (grid3.lib.php) Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 2512,platforms/php/webapps/2512.txt,"Jinzora 2.1 - (media.php) Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 2513,platforms/php/webapps/2513.txt,"ae2 - (standart.inc.php) Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 -2514,platforms/php/webapps/2514.txt,"n@board 3.1.9e (naboard_pnr.php) Remote File Inclusion",2006-10-11,mdx,php,webapps,0 +2514,platforms/php/webapps/2514.txt,"n@board 3.1.9e - (naboard_pnr.php) Remote File Inclusion",2006-10-11,mdx,php,webapps,0 2515,platforms/multiple/dos/2515.txt,"Kmail 1.9.1 - (IMG SRC) Remote Denial of Service",2006-10-11,nnp,multiple,dos,0 2516,platforms/php/webapps/2516.pl,"CommunityPortals 1.0 - (import-archive.php) File Include",2006-10-11,"Nima Salehi",php,webapps,0 2517,platforms/php/webapps/2517.pl,"PHP News Reader 2.6.4 - (phpbb.inc.php) Remote File Inclusion Exploit",2006-10-11,"Nima Salehi",php,webapps,0 @@ -2219,7 +2219,7 @@ id,file,description,date,author,platform,type,port 2523,platforms/windows/dos/2523.pl,"Microsoft Office 2003 PPT Local Buffer Overflow PoC",2006-10-12,Nanika,windows,dos,0 2524,platforms/bsd/dos/2524.c,"FreeBSD 5.4 / 6.0 - (ptrace PT_LWPINFO) Local Denial of Service",2006-10-12,kokanin,bsd,dos,0 2525,platforms/php/webapps/2525.pl,"phpBB Insert User Mod 0.1.2 - Remote File Inclusion Exploit",2006-10-12,"Nima Salehi",php,webapps,0 -2526,platforms/php/webapps/2526.txt,"phpht Topsites (common.php) Remote File Inclusion",2006-10-12,"Mehmet Ince",php,webapps,0 +2526,platforms/php/webapps/2526.txt,"phpht Topsites - (common.php) Remote File Inclusion",2006-10-12,"Mehmet Ince",php,webapps,0 2527,platforms/php/webapps/2527.c,"Invision Gallery 2.0.7 ReadFile() & SQL Injection Exploit (Linux)",2006-10-12,ShadOS,php,webapps,0 2528,platforms/php/webapps/2528.txt,"miniBB keyword_replacer 1.0 - (pathToFiles) File Include",2006-10-12,Kw3[R]Ln,php,webapps,0 2529,platforms/php/webapps/2529.txt,"AFGB GUESTBOOK 2.2 - (Htmls) Remote File Inclusion",2006-10-12,mdx,php,webapps,0 @@ -2237,12 +2237,12 @@ id,file,description,date,author,platform,type,port 2541,platforms/bsd/dos/2541.c,"FreeBSD 6.1-RELEASE-p10 - (ftruncate) Local Denial of Service",2006-10-13,kokanin,bsd,dos,0 2542,platforms/bsd/dos/2542.c,"FreeBSD 6.1-RELEASE-p10 - (scheduler) Local Denial of Service",2006-10-13,kokanin,bsd,dos,0 2543,platforms/solaris/local/2543.sh,"Solaris 10 (libnspr) - Arbitrary File Creation Local Root Exploit",2006-10-13,"Marco Ivaldi",solaris,local,0 -2544,platforms/php/webapps/2544.pl,"phpBB Amazonia Mod (zufallscodepart.php) Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 +2544,platforms/php/webapps/2544.pl,"phpBB Amazonia Mod - (zufallscodepart.php) Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2545,platforms/php/webapps/2545.pl,"phpBB News Defilante Horizontale 4.1.1 - Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2546,platforms/php/webapps/2546.pl,"phpBB lat2cyr Mod 1.0.1 - (lat2cyr.php) Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2547,platforms/php/webapps/2547.pl,"phpBB SpamOborona Mod 1.0b Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2548,platforms/php/webapps/2548.pl,"phpBB RPG Events 1.0 functions_rpg_events Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 -2549,platforms/php/webapps/2549.pl,"phpBB SearchIndexer Mod (archive_topic.php) Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 +2549,platforms/php/webapps/2549.pl,"phpBB SearchIndexer Mod - (archive_topic.php) Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2550,platforms/php/webapps/2550.pl,"phpBB Prillian French Mod 0.8.0 - Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2551,platforms/php/webapps/2551.txt,"phpBB ACP User Registration Mod 1.0 - File Inclusion",2006-10-13,bd0rk,php,webapps,0 2552,platforms/php/webapps/2552.pl,"phpBB Security 1.0.1 - (php_security.php) Remote File Inclusion Exploit",2006-10-13,"Nima Salehi",php,webapps,0 @@ -2254,7 +2254,7 @@ id,file,description,date,author,platform,type,port 2558,platforms/php/webapps/2558.txt,"Jinzora 2.6 - (extras/mt.php) Remote File Inclusion",2006-10-14,ddoshomo,php,webapps,0 2559,platforms/php/webapps/2559.txt,"CyberBrau 0.9.4 - (forum/track.php) Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 2560,platforms/php/webapps/2560.txt,"CampSite 2.6.1 - (g_documentRoot) Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 -2561,platforms/php/webapps/2561.txt,"NuralStorm Webmail 0.98b (process.php) Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 +2561,platforms/php/webapps/2561.txt,"NuralStorm Webmail 0.98b - (process.php) Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 2562,platforms/php/webapps/2562.txt,"AROUNDMe 0.5.2 - (templatePath) Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 2563,platforms/php/webapps/2563.pl,"phpBurningPortal 1.0.1 - (lang_path) Remote File Inclusion Exploit",2006-10-15,r0ut3r,php,webapps,0 2564,platforms/php/webapps/2564.pl,"phpBBFM 206-3-3 - (phpbb_root_path) Remote File Inclusion Exploit",2006-10-15,Kamalian,php,webapps,0 @@ -2269,7 +2269,7 @@ id,file,description,date,author,platform,type,port 2573,platforms/php/webapps/2573.php,"Comdev One Admin 4.1 adminfoot.php Remote Code Execution Exploit",2006-10-16,w4ck1ng,php,webapps,0 2574,platforms/php/webapps/2574.php,"Simplog 0.9.3.1 comments.php SQL Injection Exploit",2006-10-16,w4ck1ng,php,webapps,0 2575,platforms/php/webapps/2575.php,"Boonex Dolphin 5.2 - index.php Remote Code Execution Exploit",2006-10-16,w4ck1ng,php,webapps,0 -2576,platforms/php/webapps/2576.txt,"Specimen Image Database (client.php) Remote File Inclusion",2006-10-16,Kw3[R]Ln,php,webapps,0 +2576,platforms/php/webapps/2576.txt,"Specimen Image Database - (client.php) Remote File Inclusion",2006-10-16,Kw3[R]Ln,php,webapps,0 2577,platforms/php/webapps/2577.txt,"P-News 1.16 - Remote File Inclusion",2006-10-16,vegas78,php,webapps,0 2578,platforms/php/webapps/2578.txt,"phpMyManga 0.8.1 - (template.php) Multiple File Inclusion",2006-10-16,nuffsaid,php,webapps,0 2579,platforms/php/webapps/2579.pl,"WoltLab Burning Book 1.1.2 - SQL Injection Exploit PoC",2006-10-16,ShAnKaR,php,webapps,0 @@ -2297,14 +2297,14 @@ id,file,description,date,author,platform,type,port 2601,platforms/windows/remote/2601.c,"Ipswitch IMail Server 2006 / 8.x - (RCPT) Remote Stack Overflow Exploit",2006-10-19,"Greg Linares",windows,remote,25 2602,platforms/php/webapps/2602.txt,"Power Phlogger 2.0.9 - (config.inc.php3) File Include",2006-10-19,x_w0x,php,webapps,0 2603,platforms/php/webapps/2603.txt,"Lou Portail 1.4.1 - (admin_module.php) Remote File Inclusion",2006-10-20,MP,php,webapps,0 -2604,platforms/php/webapps/2604.txt,"WGCC 0.5.6b (quiz.php) SQL Injection",2006-10-20,ajann,php,webapps,0 -2605,platforms/php/webapps/2605.txt,"RSSonate (xml2rss.php) Remote File Inclusion Exploit",2006-10-21,Kw3[R]Ln,php,webapps,0 +2604,platforms/php/webapps/2604.txt,"WGCC 0.5.6b - (quiz.php) SQL Injection",2006-10-20,ajann,php,webapps,0 +2605,platforms/php/webapps/2605.txt,"RSSonate - (xml2rss.php) Remote File Inclusion Exploit",2006-10-21,Kw3[R]Ln,php,webapps,0 2606,platforms/php/webapps/2606.txt,"CASTOR 1.1.1 - (lib/rs.php) Remote File Inclusion Exploit",2006-10-21,Kw3[R]Ln,php,webapps,0 2607,platforms/php/webapps/2607.txt,"kawf 1.0 - (main.php) Remote File Inclusion",2006-10-21,o0xxdark0o,php,webapps,0 2608,platforms/php/webapps/2608.txt,"Virtual Law Office (phpc_root_path) Remote File Inclusion",2006-10-21,"Mehmet Ince",php,webapps,0 2609,platforms/php/webapps/2609.txt,"Open Meetings Filing Application Remote File Inclusion",2006-10-21,"Mehmet Ince",php,webapps,0 2611,platforms/php/webapps/2611.txt,"Trawler Web CMS 1.8.1 - Multiple Remote File Inclusion",2006-10-21,k1tk4t,php,webapps,0 -2612,platforms/php/webapps/2612.txt,"PGOSD (misc/function.php3) Remote File Inclusion",2006-10-22,"Mehmet Ince",php,webapps,0 +2612,platforms/php/webapps/2612.txt,"PGOSD - (misc/function.php3) Remote File Inclusion",2006-10-22,"Mehmet Ince",php,webapps,0 2613,platforms/php/webapps/2613.txt,"MambWeather Mambo Module 1.8.1 - Remote File Inclusion",2006-10-22,h4ntu,php,webapps,0 2614,platforms/php/webapps/2614.txt,"Net_DNS 0.3 - (DNS/RR.php) Remote File Inclusion",2006-10-22,Drago84,php,webapps,0 2615,platforms/php/webapps/2615.txt,"SpeedBerg 1.2beta1 - (SPEEDBERG_PATH) File Inclusion",2006-10-22,k1tk4t,php,webapps,0 @@ -2327,7 +2327,7 @@ id,file,description,date,author,platform,type,port 2634,platforms/hp-ux/local/2634.c,"HP-UX 11i - (swmodify) Stack Overflow Local Root Exploit",2006-10-24,prdelka,hp-ux,local,0 2635,platforms/hp-ux/local/2635.c,"HP-UX 11i - (swask) Format String Local Root Exploit",2006-10-24,prdelka,hp-ux,local,0 2636,platforms/hp-ux/local/2636.c,"HP-UX 11i - (LIBC TZ enviroment variable) Local Root Exploit",2006-10-24,prdelka,hp-ux,local,0 -2637,platforms/windows/remote/2637.c,"AEP SmartGate 4.3b (GET) Arbitrary File Download Exploit",2006-10-24,prdelka,windows,remote,143 +2637,platforms/windows/remote/2637.c,"AEP SmartGate 4.3b - (GET) Arbitrary File Download Exploit",2006-10-24,prdelka,windows,remote,143 2638,platforms/hardware/remote/2638.c,"Cisco VPN 3000 Concentrator 4.1.7 / 4.7.2 - (FTP) Remote Exploit",2006-10-24,prdelka,hardware,remote,0 2639,platforms/bsd/dos/2639.c,"FreeBSD 6.1 - (/dev/crypto) Local Kernel Denial of Service",2006-10-24,"Evgeny Legerov",bsd,dos,0 2640,platforms/php/webapps/2640.txt,"UeberProject 1.0 - (login/secure.php) Remote File Inclusion",2006-10-24,"Mehmet Ince",php,webapps,0 @@ -2344,7 +2344,7 @@ id,file,description,date,author,platform,type,port 2651,platforms/windows/remote/2651.c,"MiniHttpServer Web Forum & File Sharing Server 4.0 Add User Exploit",2006-10-25,"Greg Linares",windows,remote,0 2652,platforms/php/webapps/2652.htm,"Php League 0.81 - (config.php) Remote File Inclusion Exploit",2006-10-25,ajann,php,webapps,0 2653,platforms/php/webapps/2653.txt,"MPCS 1.0 - (path) Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps,0 -2654,platforms/php/webapps/2654.txt,"ask_rave 0.9 PR (end.php footfile) Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps,0 +2654,platforms/php/webapps/2654.txt,"ask_rave 0.9 PR - (end.php footfile) Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps,0 2655,platforms/php/webapps/2655.php,"miniBB 2.0.2 - (bb_func_txt.php) Remote File Inclusion Exploit",2006-10-26,Kacper,php,webapps,0 2656,platforms/php/webapps/2656.txt,"MiniBill 20061010 - (menu_builder.php) File Include",2006-10-26,"Mehmet Ince",php,webapps,0 2657,platforms/windows/remote/2657.html,"Microsoft Internet Explorer 7 Popup Address Bar Spoofing Weakness",2006-10-26,anonymous,windows,remote,0 @@ -2357,12 +2357,12 @@ id,file,description,date,author,platform,type,port 2664,platforms/php/webapps/2664.pl,"PHPMyDesk 1.0 beta - (viewticket.php) Local File Inclusion Exploit",2006-10-28,Kw3[R]Ln,php,webapps,0 2665,platforms/php/webapps/2665.txt,"FreePBX 2.1.3 - (upgrade.php) Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps,0 2666,platforms/php/webapps/2666.txt,"mp3SDS 3.0 - (Core/core.inc.php) Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps,0 -2667,platforms/php/webapps/2667.txt,"Electronic Engineering Tool (EE TOOL) 0.4.1 File Include",2006-10-28,"Mehmet Ince",php,webapps,0 +2667,platforms/php/webapps/2667.txt,"Electronic Engineering Tool (EE TOOL) 0.4.1 - File Include",2006-10-28,"Mehmet Ince",php,webapps,0 2668,platforms/php/webapps/2668.htm,"MiraksGalerie 2.62 - (pcltar.lib.php) Remote File Inclusion Exploit",2006-10-28,ajann,php,webapps,0 2669,platforms/php/webapps/2669.php,"Free Image Hosting 1.0 - (forgot_pass.php) File Include Exploit",2006-10-28,Kacper,php,webapps,0 2670,platforms/php/webapps/2670.php,"Free File Hosting 1.1 - (forgot_pass.php) File Include Exploit",2006-10-28,Kacper,php,webapps,0 2671,platforms/windows/remote/2671.pl,"Novell eDirectory 8.8 NDS Server Remote Stack Overflow Exploit",2006-10-28,FistFuXXer,windows,remote,8028 -2672,platforms/windows/dos/2672.py,"Microsoft Windows NAT Helper Components (ipnathlp.dll) Remote Denial of Service",2006-10-28,h07,windows,dos,0 +2672,platforms/windows/dos/2672.py,"Microsoft Windows NAT Helper Components - (ipnathlp.dll) Remote Denial of Service",2006-10-28,h07,windows,dos,0 2673,platforms/php/webapps/2673.txt,"Simple Website Software 0.99 - (common.php) File Include",2006-10-29,"Mehmet Ince",php,webapps,0 2674,platforms/php/webapps/2674.php,"MySource CMS 2.16.2 - (init_mysource.php) Remote File Inclusion Exploit",2006-10-29,Kacper,php,webapps,0 2675,platforms/php/webapps/2675.asp,"PHPEasyData Pro 2.2.2 - (index.php) SQL Injection Exploit",2006-10-29,ajann,php,webapps,0 @@ -2372,11 +2372,11 @@ id,file,description,date,author,platform,type,port 2679,platforms/php/webapps/2679.txt,"PHPMyRing 4.2.1 - (cherche.php) SQL Injection",2006-10-29,ajann,php,webapps,0 2680,platforms/windows/remote/2680.pm,"PrivateWire Gateway 3.7 - Remote Buffer Overflow Exploit (Win32) (Metasploit)",2006-10-29,"Michael Thumann",windows,remote,80 2681,platforms/php/webapps/2681.txt,"QnECMS 2.5.6 - (adminfolderpath) Remote File Inclusion Exploit",2006-10-30,K-159,php,webapps,0 -2682,platforms/windows/dos/2682.pl,"Microsoft Windows NAT Helper Components Remote Denial of Service (perl)",2006-10-30,x82,windows,dos,0 +2682,platforms/windows/dos/2682.pl,"Microsoft Windows - NAT Helper Components Remote Denial of Service (Perl)",2006-10-30,x82,windows,dos,0 2683,platforms/asp/webapps/2683.txt,"Techno Dreams Announcement (key) SQL Injection",2006-10-30,ajann,asp,webapps,0 2684,platforms/asp/webapps/2684.txt,"Techno Dreams Guestbook 1.0 - (key) SQL Injection",2006-10-30,ajann,asp,webapps,0 -2685,platforms/php/webapps/2685.php,"Nitrotech 0.0.3a (includes/common.php) Remote Code Execution Exploit",2006-10-30,Kacper,php,webapps,0 -2686,platforms/php/webapps/2686.php,"phpBB Spider Friendly Module 1.3.10 File Include Exploit",2006-10-30,Kacper,php,webapps,0 +2685,platforms/php/webapps/2685.php,"Nitrotech 0.0.3a - (includes/common.php) Remote Code Execution Exploit",2006-10-30,Kacper,php,webapps,0 +2686,platforms/php/webapps/2686.php,"phpBB Spider Friendly Module 1.3.10 - File Include Exploit",2006-10-30,Kacper,php,webapps,0 2687,platforms/php/webapps/2687.htm,"E Annu 1.0 Login Bypass SQL Injection Exploit",2006-10-30,ajann,php,webapps,0 2688,platforms/php/webapps/2688.txt,"phpProfiles 2.1 Beta - Multiple Remote File Inclusion",2006-10-30,v1per-haCker,php,webapps,0 2689,platforms/windows/remote/2689.c,"Novell eDirectory 9.0 DHost Remote Buffer Overflow Exploit",2006-10-30,Expanders,windows,remote,0 @@ -2392,7 +2392,7 @@ id,file,description,date,author,platform,type,port 2699,platforms/windows/remote/2699.c,"EFS Easy Address Book Web Server 1.2 - Remote File Stream Exploit",2006-11-01,"Greg Linares",windows,remote,0 2700,platforms/hardware/dos/2700.rb,"Apple Airport - 802.11 Probe Response Kernel Memory Corruption Proof of Concept (Metasploit)",2006-11-01,"H D Moore",hardware,dos,0 2701,platforms/php/webapps/2701.txt,"TikiWiki 1.9.5 Sirius (sort_mode) Information Disclosure",2006-11-01,securfrog,php,webapps,0 -2702,platforms/php/webapps/2702.php,"Lithium CMS 4.04c (classes/index.php) Local File Inclusion Exploit",2006-11-02,Kacper,php,webapps,0 +2702,platforms/php/webapps/2702.php,"Lithium CMS 4.04c - (classes/index.php) Local File Inclusion Exploit",2006-11-02,Kacper,php,webapps,0 2703,platforms/php/webapps/2703.txt,"Article System 0.6 - (volume.php) Remote File Inclusion",2006-11-02,GregStar,php,webapps,0 2704,platforms/php/webapps/2704.txt,"freewebshop.org script 2.2.2 - Multiple Vulnerabilities",2006-11-02,Spiked,php,webapps,0 2706,platforms/php/webapps/2706.txt,"MODx CMS 0.9.2.1 - (FCKeditor) Remote File Inclusion",2006-11-03,nuffsaid,php,webapps,0 @@ -2419,7 +2419,7 @@ id,file,description,date,author,platform,type,port 2728,platforms/php/webapps/2728.txt,"Article Script 1.6.3 - (rss.php) SQL Injection",2006-11-06,Liz0ziM,php,webapps,0 2729,platforms/windows/remote/2729.pm,"Omni-NFS Server 5.2 - (nfsd.exe) Remote Stack Overflow Exploit (Metasploit)",2006-11-06,"Evgeny Legerov",windows,remote,2049 2730,platforms/linux/dos/2730.pm,"OpenLDAP 2.2.29 - Remote Denial of Service (Metasploit)",2006-11-06,"Evgeny Legerov",linux,dos,0 -2731,platforms/php/webapps/2731.pl,"iPrimal Forums (admin/index.php) Change User Password Exploit",2006-11-06,Bl0od3r,php,webapps,0 +2731,platforms/php/webapps/2731.pl,"iPrimal Forums - (admin/index.php) Change User Password Exploit",2006-11-06,Bl0od3r,php,webapps,0 2732,platforms/php/webapps/2732.txt,"PHPGiggle 12.08 - (CFG_PHPGIGGLE_ROOT) File Include",2006-11-06,ajann,php,webapps,0 2733,platforms/php/webapps/2733.txt,"iWare Pro 5.0.4 - (chat_panel.php) Remote Code Execution",2006-11-07,nuffsaid,php,webapps,0 2734,platforms/windows/dos/2734.py,"WFTPD Pro Server 3.23.1.1 - (APPE) Remote Buffer Overflow PoC",2006-11-07,"Joxean Koret",windows,dos,0 @@ -2427,7 +2427,7 @@ id,file,description,date,author,platform,type,port 2736,platforms/php/webapps/2736.txt,"PHPAdventure 1.1 - (ad_main.php) Remote File Inclusion",2006-11-07,HER0,php,webapps,0 2737,platforms/osx/local/2737.pl,"Xcode OpenBase 10.0.0 - (symlink) Local Root Exploit (OSX)",2006-11-08,"Kevin Finisterre",osx,local,0 2738,platforms/osx/local/2738.pl,"Xcode OpenBase 10.0.0 - (unsafe system call) Local Root Exploit (OSX)",2006-11-08,"Kevin Finisterre",osx,local,0 -2739,platforms/php/webapps/2739.txt,"iPrimal Forums (admin/index.php) Remote File Inclusion",2006-11-08,Bl0od3r,php,webapps,0 +2739,platforms/php/webapps/2739.txt,"iPrimal Forums - (admin/index.php) Remote File Inclusion",2006-11-08,Bl0od3r,php,webapps,0 2740,platforms/php/webapps/2740.txt,"vBlog / C12 0.1 - (cfgProgDir) Remote File Inclusion",2006-11-08,DeltahackingTEAM,php,webapps,0 2741,platforms/php/webapps/2741.txt,"IrayoBlog 0.2.4 - (inc/irayofuncs.php) Remote File Inclusion",2006-11-08,DeltahackingTEAM,php,webapps,0 2742,platforms/php/webapps/2742.txt,"DodosMail 2.0.1 - (dodosmail.php) Remote File Inclusion",2006-11-08,"Cold Zero",php,webapps,0 @@ -2479,16 +2479,16 @@ id,file,description,date,author,platform,type,port 2788,platforms/osx/local/2788.pl,"Kerio WebSTAR 5.4.2 - (libucache.dylib) Privilege Escalation Exploit (OSX)",2006-11-15,"Kevin Finisterre",osx,local,0 2789,platforms/windows/remote/2789.cpp,"Microsoft Windows - NetpManageIPCConnect Stack Overflow Exploit (MS06-070)",2006-11-16,cocoruder,windows,remote,0 2790,platforms/php/webapps/2790.pl,"Etomite CMS 0.6.1.2 - (manager/index.php) Local File Inclusion Exploit",2006-11-16,Revenge,php,webapps,0 -2791,platforms/php/webapps/2791.txt,"HTTP Upload Tool (download.php) Information Disclosure",2006-11-16,"Craig Heffner",php,webapps,0 +2791,platforms/php/webapps/2791.txt,"HTTP Upload Tool - (download.php) Information Disclosure",2006-11-16,"Craig Heffner",php,webapps,0 2794,platforms/php/webapps/2794.txt,"mg.applanix 1.3.1 - (apx_root_path) Remote File Inclusion",2006-11-17,v1per-haCker,php,webapps,0 2795,platforms/php/webapps/2795.txt,"DoSePa 1.0.4 - (textview.php) Information Disclosure",2006-11-17,"Craig Heffner",php,webapps,0 2796,platforms/php/webapps/2796.php,"miniCWB 1.0.0 - (contact.php) Local File Inclusion Exploit",2006-11-17,Kacper,php,webapps,0 -2797,platforms/php/webapps/2797.txt,"Powies pForum 1.29a (editpoll.php) SQL Injection",2006-11-17,SHiKaA,php,webapps,0 +2797,platforms/php/webapps/2797.txt,"Powies pForum 1.29a - (editpoll.php) SQL Injection",2006-11-17,SHiKaA,php,webapps,0 2798,platforms/php/webapps/2798.txt,"Powies MatchMaker 4.05 - (matchdetail.php) SQL Injection",2006-11-17,SHiKaA,php,webapps,0 2799,platforms/php/webapps/2799.txt,"mxBB Module calsnails 1.06 - (mx_common.php) File Include",2006-11-17,bd0rk,php,webapps,0 2800,platforms/windows/remote/2800.cpp,"Microsoft Windows - Wkssvc NetrJoinDomain2 Stack Overflow Exploit (MS06-070)",2006-11-17,"S A Stevens",windows,remote,0 2807,platforms/php/webapps/2807.pl,"MosReporter Joomla Component 0.9.3 - Remote File Inclusion Exploit",2006-11-17,Crackers_Child,php,webapps,0 -2808,platforms/php/webapps/2808.txt,"Dicshunary 0.1a (check_status.php) Remote File Inclusion",2006-11-17,DeltahackingTEAM,php,webapps,0 +2808,platforms/php/webapps/2808.txt,"Dicshunary 0.1a - (check_status.php) Remote File Inclusion",2006-11-17,DeltahackingTEAM,php,webapps,0 2809,platforms/windows/remote/2809.py,"Microsoft Windows NetpManageIPCConnect - Stack Overflow Exploit (Python)",2006-11-18,"Winny Thomas",windows,remote,445 2810,platforms/php/webapps/2810.php,"Oxygen 1.1.3 - (O2PHP Bulletin Board) SQL Injection Exploit",2006-11-18,DarkFig,php,webapps,0 2811,platforms/php/webapps/2811.txt,"phpWebThings 1.5.2 - (editor.php) Remote File Inclusion",2006-11-18,nuffsaid,php,webapps,0 @@ -2502,14 +2502,14 @@ id,file,description,date,author,platform,type,port 2820,platforms/php/webapps/2820.txt,"Seditio 1.10 - (avatarselect id) SQL Injection",2006-11-21,nukedx,php,webapps,0 2821,platforms/windows/remote/2821.c,"XMPlay 3.3.0.4 - (PLS) Local/Remote Buffer Overflow Exploit",2006-11-21,"Greg Linares",windows,remote,0 2822,platforms/php/webapps/2822.pl,"ContentNow 1.39 - (pageid) SQL Injection Exploit",2006-11-21,Revenge,php,webapps,0 -2823,platforms/php/webapps/2823.txt,"aBitWhizzy (abitwhizzy.php) Information Disclosure",2006-11-21,"Security Access Point",php,webapps,0 +2823,platforms/php/webapps/2823.txt,"aBitWhizzy - (abitwhizzy.php) Information Disclosure",2006-11-21,"Security Access Point",php,webapps,0 2824,platforms/windows/local/2824.c,"XMPlay 3.3.0.4 - (ASX Filename) Local Buffer Overflow Exploit",2006-11-21,"Greg Linares",windows,local,0 2826,platforms/php/webapps/2826.txt,"Pearl Forums 2.4 - Multiple Remote File Inclusion",2006-11-21,3l3ctric-Cracker,php,webapps,0 2827,platforms/php/webapps/2827.txt,"phpPC 1.04 - Multiple Remote File Inclusion",2006-11-21,iss4m,php,webapps,0 2828,platforms/asp/webapps/2828.pl,"fipsCMS 4.5 - (index.asp) SQL Injection Exploit",2006-11-22,ajann,asp,webapps,0 2829,platforms/asp/webapps/2829.txt,"fipsGallery 1.5 - (index1.asp) SQL Injection",2006-11-22,ajann,asp,webapps,0 2830,platforms/asp/webapps/2830.txt,"fipsForum 2.6 - (default2.asp) SQL Injection",2006-11-22,ajann,asp,webapps,0 -2831,platforms/php/webapps/2831.txt,"a-ConMan 3.2b (common.inc.php) Remote File Inclusion",2006-11-22,Matdhule,php,webapps,0 +2831,platforms/php/webapps/2831.txt,"a-ConMan 3.2b - (common.inc.php) Remote File Inclusion",2006-11-22,Matdhule,php,webapps,0 2832,platforms/php/webapps/2832.txt,"Messagerie Locale (centre.php) - Remote File Inclusion",2006-11-23,DaDIsS,php,webapps,0 2833,platforms/php/webapps/2833.txt,"Site News (centre.php) - Remote File Inclusion",2006-11-23,DaDIsS,php,webapps,0 2834,platforms/php/webapps/2834.txt,"Recipes Complete Website 1.1.14 - SQL Injection",2006-11-23,GregStar,php,webapps,0 @@ -2518,10 +2518,10 @@ id,file,description,date,author,platform,type,port 2837,platforms/multiple/remote/2837.sql,"Oracle 9i / 10g (read/write/execute) Exploitation Suite",2006-11-23,"Marco Ivaldi",multiple,remote,0 2838,platforms/php/webapps/2838.txt,"HSRS 1.0 - (addcode.php) Remote File Inclusion",2006-11-23,"Cold Zero",php,webapps,0 2839,platforms/php/webapps/2839.txt,"OWLLib 1.0 - (OWLMemoryProperty.php) Remote File Inclusion",2006-11-23,DeltahackingTEAM,php,webapps,0 -2840,platforms/php/webapps/2840.txt,"PEGames (index.php) Remote File Inclusion",2006-11-23,DeltahackingTEAM,php,webapps,0 +2840,platforms/php/webapps/2840.txt,"PEGames - (index.php) Remote File Inclusion",2006-11-23,DeltahackingTEAM,php,webapps,0 2841,platforms/php/webapps/2841.php,"Woltlab Burning Board Lite 1.0.2 decode_cookie() SQL Injection Exploit",2006-11-24,rgod,php,webapps,0 2842,platforms/php/webapps/2842.php,"Woltlab Burning Board Lite 1.0.2 - Blind SQL Injection Exploit",2006-11-23,rgod,php,webapps,0 -2843,platforms/php/webapps/2843.pl,"PHP-Nuke NukeAI Module 3b (util.php) Remote File Inclusion Exploit",2006-11-24,DeltahackingTEAM,php,webapps,0 +2843,platforms/php/webapps/2843.pl,"PHP-Nuke NukeAI Module 3b - (util.php) Remote File Inclusion Exploit",2006-11-24,DeltahackingTEAM,php,webapps,0 2844,platforms/php/webapps/2844.pl,"Cahier de texte 2.0 - (Database Backup/Source Disclosure) Remote Exploit",2006-11-24,DarkFig,php,webapps,0 2846,platforms/asp/webapps/2846.txt,"Liberum Help Desk 0.97.3 - (details.asp) SQL Injection",2006-11-25,ajann,asp,webapps,0 2847,platforms/php/webapps/2847.txt,"Sisfo Kampus 0.8 - Remote File Inclusion / Download",2006-11-25,"Wawan Firmansyah",php,webapps,0 @@ -2543,7 +2543,7 @@ id,file,description,date,author,platform,type,port 2863,platforms/php/webapps/2863.php,"kubix 0.7 - Multiple Vulnerabilities",2006-11-29,BlackHawk,php,webapps,0 2864,platforms/php/webapps/2864.txt,"b2evolution 1.8.5 - 1.9b (import-mt.php) Remote File Inclusion",2006-11-29,tarkus,php,webapps,0 2865,platforms/windows/remote/2865.rb,"3Com TFTP Service 2.0.1 - (Long Transporting Mode) Overflow Exploit",2006-11-30,cthulhu,windows,remote,69 -2866,platforms/windows/remote/2866.html,"Acer LunchApp.APlunch (ActiveX Control) Command Execution Exploit",2006-11-30,"Tan Chew Keong",windows,remote,0 +2866,platforms/windows/remote/2866.html,"Acer LunchApp.APlunch - (ActiveX Control) Command Execution Exploit",2006-11-30,"Tan Chew Keong",windows,remote,0 2867,platforms/php/webapps/2867.php,"PHPGraphy 0.9.12 - Privilege Escalation / Commands Execution Exploit",2006-11-30,rgod,php,webapps,0 2869,platforms/php/webapps/2869.php,"Serendipity 1.0.3 - (comment.php) Local File Inclusion Exploit",2006-11-30,Kacper,php,webapps,0 2870,platforms/windows/remote/2870.rb,"VUPlayer 2.44 - (.m3u UNC Name) Buffer Overflow Exploit (Metasploit)",2006-11-30,"Greg Linares",windows,remote,0 @@ -2554,7 +2554,7 @@ id,file,description,date,author,platform,type,port 2876,platforms/php/webapps/2876.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - Arbitrary File Upload",2006-12-01,"Tim Weber",php,webapps,0 2877,platforms/php/webapps/2877.txt,"Invision Community Blog Mod 1.2.4 - SQL Injection",2006-12-01,anonymous,php,webapps,0 2878,platforms/php/webapps/2878.txt,"ContentServ 4.x - (admin/FileServer.php) File Disclosure",2006-12-01,qobaiashi,php,webapps,0 -2879,platforms/windows/dos/2879.py,"Microsoft Windows spoolss GetPrinterData() Remote Denial of Service (0Day)",2006-12-01,h07,windows,dos,0 +2879,platforms/windows/dos/2879.py,"Microsoft Windows - spoolss GetPrinterData() Remote Denial of Service (0Day)",2006-12-01,h07,windows,dos,0 2880,platforms/windows/local/2880.c,"BlazeVideo HDTV Player 2.1 - Malformed PLF Buffer Overflow PoC",2006-12-01,"Greg Linares",windows,local,0 2881,platforms/asp/webapps/2881.txt,"Ultimate HelpDesk - XSS / Local File Disclosure",2006-12-01,ajann,asp,webapps,0 2882,platforms/php/webapps/2882.txt,"BBS E-Market Professional - (Path Disclosure/Include) Multiple Vulnerabilities",2006-12-02,y3dips,php,webapps,0 @@ -2571,7 +2571,7 @@ id,file,description,date,author,platform,type,port 2893,platforms/linux/dos/2893.py,"F-Prot Antivirus 4.6.6 - (CHM) Heap Overflow Exploit PoC",2006-12-04,"Evgeny Legerov",linux,dos,0 2894,platforms/php/webapps/2894.txt,"Phorum 3.2.11 - (common.php) Remote File Inclusion",2006-12-06,Mr-m07,php,webapps,0 2895,platforms/php/webapps/2895.pl,"J-OWAMP Web Interface 2.1b (link) Remote File Inclusion Exploit",2006-12-07,3l3ctric-Cracker,php,webapps,0 -2896,platforms/php/webapps/2896.txt,"Tucows Client Code Suite (CSS) 1.2.1015 File Include",2006-12-08,3l3ctric-Cracker,php,webapps,0 +2896,platforms/php/webapps/2896.txt,"Tucows Client Code Suite (CSS) 1.2.1015 - File Include",2006-12-08,3l3ctric-Cracker,php,webapps,0 2897,platforms/php/webapps/2897.txt,"CM68 News 12.02.06 - (addpth) Remote File Inclusion",2006-12-08,"Paul Bakoyiannis",php,webapps,0 2898,platforms/php/webapps/2898.txt,"ThinkEdit 1.9.2 - (render.php) Remote File Inclusion",2006-12-08,r0ut3r,php,webapps,0 2899,platforms/php/webapps/2899.txt,"paFileDB 3.5.2/3.5.3 - Remote Login Bypass SQL Injection",2006-12-08,koray,php,webapps,0 @@ -2604,8 +2604,8 @@ id,file,description,date,author,platform,type,port 2927,platforms/php/webapps/2927.txt,"PhpMyCMS 0.3 - (basic.inc.php) Remote File Inclusion",2006-12-13,v1per-haCker,php,webapps,0 2928,platforms/linux/dos/2928.py,"ProFTPD 1.3.0a - (mod_ctrls support) Local Buffer Overflow PoC",2006-12-13,"Core Security",linux,dos,0 2929,platforms/windows/dos/2929.cpp,"Microsoft Internet Explorer 7 - (DLL-load hijacking) Code Execution Exploit PoC",2006-12-14,"Aviv Raff",windows,dos,0 -2930,platforms/php/webapps/2930.pl,"yaplap 0.6.1b (ldap.php) Remote File Inclusion Exploit",2006-12-14,DeltahackingTEAM,php,webapps,0 -2931,platforms/php/webapps/2931.txt,"AR Memberscript (usercp_menu.php) Remote File Inclusion",2006-12-14,ex0,php,webapps,0 +2930,platforms/php/webapps/2930.pl,"yaplap 0.6.1b - (ldap.php) Remote File Inclusion Exploit",2006-12-14,DeltahackingTEAM,php,webapps,0 +2931,platforms/php/webapps/2931.txt,"AR Memberscript - (usercp_menu.php) Remote File Inclusion",2006-12-14,ex0,php,webapps,0 2933,platforms/linux/remote/2933.c,"OpenLDAP 2.4.3 - (KBIND) Remote Buffer Overflow Exploit",2006-12-15,"Solar Eclipse",linux,remote,389 2934,platforms/windows/dos/2934.php,"Sambar FTP Server 6.4 - (SIZE) Remote Denial of Service",2006-12-15,rgod,windows,dos,0 2935,platforms/windows/dos/2935.sh,"Windows Media Player 9/10 - (.MID) Denial of Service",2006-12-15,sehato,windows,dos,0 @@ -2619,7 +2619,7 @@ id,file,description,date,author,platform,type,port 2943,platforms/php/webapps/2943.txt,"Azucar CMS 1.3 - (admin/index_sitios.php) File Inclusion",2006-12-18,nuffsaid,php,webapps,0 2944,platforms/php/webapps/2944.txt,"VerliAdmin 0.3 - (index.php) Remote File Inclusion Exploit",2006-12-18,Kacper,php,webapps,0 2945,platforms/php/webapps/2945.txt,"Uploader & Downloader 3.0 - (id_user) SQL Injection",2006-12-18,"the master",php,webapps,0 -2946,platforms/windows/dos/2946.html,"Microsoft Office Outlook Recipient Control (ole32.dll) Denial of Service",2006-12-18,shinnai,windows,dos,0 +2946,platforms/windows/dos/2946.html,"Microsoft Office Outlook Recipient Control - (ole32.dll) Denial of Service",2006-12-18,shinnai,windows,dos,0 2947,platforms/multiple/dos/2947.pl,"wget 1.10.2 - (Unchecked Boundary Condition) Denial of Service",2006-12-18,"Federico L. Bossi Bonin",multiple,dos,0 2948,platforms/php/webapps/2948.txt,"RateMe 1.3.2 - (main.inc.php) Remote File Inclusion",2006-12-18,"Al7ejaz Hacker",php,webapps,0 2949,platforms/multiple/dos/2949.c,"Intel 2200BG 802.11 - Beacon frame Kernel Memory Corruption Exploit",2006-12-19,"Breno Silva Pinto",multiple,dos,0 @@ -2628,14 +2628,14 @@ id,file,description,date,author,platform,type,port 2952,platforms/windows/dos/2952.py,"WinFtp Server 2.0.2 - (PASV) Remote Denial of Service",2006-12-19,shinnai,windows,dos,0 2953,platforms/php/webapps/2953.php,"PHP-Update 2.7 extract() Auth Bypass / Shell Inject Exploit",2006-12-19,rgod,php,webapps,0 2954,platforms/linux/dos/2954.html,"KDE 3.5 - (libkhtml) 4.2.0 / Unhandled HTML Parse Exception Exploit",2006-12-19,"Federico L. Bossi Bonin",linux,dos,0 -2955,platforms/php/webapps/2955.txt,"Paristemi 0.8.3b (buycd.php) Remote File Inclusion",2006-12-19,nuffsaid,php,webapps,0 +2955,platforms/php/webapps/2955.txt,"Paristemi 0.8.3b - (buycd.php) Remote File Inclusion",2006-12-19,nuffsaid,php,webapps,0 2956,platforms/php/webapps/2956.txt,"phpProfiles 3.1.2b - Multiple Remote File Inclusion",2006-12-19,nuffsaid,php,webapps,0 2957,platforms/php/webapps/2957.txt,"PHPFanBase 2.x - (protection.php) Remote File Inclusion",2006-12-19,"Cold Zero",php,webapps,0 2958,platforms/php/webapps/2958.txt,"cwmVote 1.0 - (archive.php) Remote File Inclusion",2006-12-19,bd0rk,php,webapps,0 2959,platforms/linux/remote/2959.sql,"Oracle 9i / 10g File System Access via utl_file Exploit",2006-12-19,"Marco Ivaldi",linux,remote,0 2960,platforms/php/webapps/2960.pl,"cwmCounter 5.1.1 - (statistic.php) Remote File Inclusion Exploit",2006-12-19,bd0rk,php,webapps,0 2961,platforms/hardware/dos/2961.py,"Hewlett-Packard FTP Print Server 2.4.5 - Buffer Overflow (PoC)",2006-12-19,"Joxean Koret",hardware,dos,0 -2962,platforms/asp/webapps/2962.txt,"Burak Yilmaz Download Portal (down.asp) SQL Injection",2006-12-19,ShaFuck31,asp,webapps,0 +2962,platforms/asp/webapps/2962.txt,"Burak Yilmaz Download Portal - (down.asp) SQL Injection",2006-12-19,ShaFuck31,asp,webapps,0 2963,platforms/asp/webapps/2963.txt,"cwmExplorer 1.0 - (show_file) Source Code Disclosure",2006-12-19,ajann,asp,webapps,0 2964,platforms/php/webapps/2964.txt,"Valdersoft Shopping Cart 3.0 - Multiple Remote File Inclusion",2006-12-20,mdx,php,webapps,0 2965,platforms/php/webapps/2965.txt,"TextSend 1.5 - (config/sender.php) Remote File Inclusion",2006-12-20,nuffsaid,php,webapps,0 @@ -2646,10 +2646,10 @@ id,file,description,date,author,platform,type,port 2970,platforms/php/webapps/2970.txt,"Newxooper-php 0.9.1 - (mapage.php) Remote File Inclusion",2006-12-21,3l3ctric-Cracker,php,webapps,0 2971,platforms/php/webapps/2971.txt,"PgmReloaded 0.8.5 - Multiple Remote File Inclusion",2006-12-21,nuffsaid,php,webapps,0 2972,platforms/windows/dos/2972.c,"DREAM FTP Server 1.0.2 - (PORT) Remote Denial of Service",2006-12-21,InTeL,windows,dos,0 -2973,platforms/php/webapps/2973.txt,"PowerClan 1.14a (footer.inc.php) Remote File Inclusion",2006-12-21,nuffsaid,php,webapps,0 +2973,platforms/php/webapps/2973.txt,"PowerClan 1.14a - (footer.inc.php) Remote File Inclusion",2006-12-21,nuffsaid,php,webapps,0 2974,platforms/windows/remote/2974.pl,"Http explorer Web Server 1.02 - Directory Transversal",2006-12-21,str0ke,windows,remote,0 2975,platforms/php/webapps/2975.pl,"Ixprim CMS 1.2 - Remote Blind SQL Injection Exploit",2006-12-21,DarkFig,php,webapps,0 -2976,platforms/php/webapps/2976.txt,"inertianews 0.02b (inertianews_main.php) Remote File Inclusion",2006-12-21,bd0rk,php,webapps,0 +2976,platforms/php/webapps/2976.txt,"inertianews 0.02b - (inertianews_main.php) Remote File Inclusion",2006-12-21,bd0rk,php,webapps,0 2977,platforms/php/webapps/2977.txt,"MKPortal M1.1.1 - (Urlobox) Cross-Site Request Forgery",2006-12-21,Demential,php,webapps,0 2978,platforms/windows/dos/2978.py,"XM Easy Personal FTP Server 5.2.1 - (USER) Format String Denial of Service",2006-12-22,shinnai,windows,dos,0 2979,platforms/php/webapps/2979.txt,"KISGB 5.1.1 - (authenticate.php) Remote File Inclusion",2006-12-22,mdx,php,webapps,0 @@ -2661,10 +2661,10 @@ id,file,description,date,author,platform,type,port 2985,platforms/windows/dos/2985.pl,"acFTP FTP Server 1.5 - (REST/PBSZ) Remote Denial of Service",2006-12-23,gbr,windows,dos,0 2986,platforms/asp/webapps/2986.txt,"Enthrallweb ePhotos 1.0 - (subLevel2.asp) SQL Injection",2006-12-23,ajann,asp,webapps,0 2987,platforms/asp/webapps/2987.txt,"Enthrallweb eHomes 1.0 - Multiple (SQL/XSS) Vulnerabilities",2006-12-23,ajann,asp,webapps,0 -2988,platforms/asp/webapps/2988.pl,"Enthrallweb eJobs (newsdetail.asp) SQL Injection Exploit",2006-12-23,ajann,asp,webapps,0 +2988,platforms/asp/webapps/2988.pl,"Enthrallweb eJobs - (newsdetail.asp) SQL Injection Exploit",2006-12-23,ajann,asp,webapps,0 2989,platforms/asp/webapps/2989.txt,"Enthrallweb eCars 1.0 - (types.asp) SQL Injection",2006-12-23,ajann,asp,webapps,0 2990,platforms/asp/webapps/2990.pl,"Enthrallweb emates 1.0 - (newsdetail.asp) SQL Injection Exploit",2006-12-23,ajann,asp,webapps,0 -2991,platforms/asp/webapps/2991.pl,"Enthrallweb ePages (actualpic.asp) SQL Injection Exploit",2006-12-23,ajann,asp,webapps,0 +2991,platforms/asp/webapps/2991.pl,"Enthrallweb ePages - (actualpic.asp) SQL Injection Exploit",2006-12-23,ajann,asp,webapps,0 2992,platforms/asp/webapps/2992.txt,"Dragon Business Directory 3.01.12 - (ID) SQL Injection",2006-12-23,ajann,asp,webapps,0 2993,platforms/asp/webapps/2993.txt,"Calendar MX BASIC 1.0.2 - (ID) SQL Injection",2006-12-23,ajann,asp,webapps,0 2994,platforms/asp/webapps/2994.htm,"Enthrallweb eClassifieds 1.0 - Remote User Pass Change Exploit",2006-12-23,ajann,asp,webapps,0 @@ -2686,7 +2686,7 @@ id,file,description,date,author,platform,type,port 3010,platforms/php/webapps/3010.txt,"myPHPNuke Module My_eGallery 2.5.6 - (basepath) Remote File Inclusion",2006-12-25,"Mehmet Ince",php,webapps,0 3011,platforms/php/webapps/3011.pl,"Fishyshoop 0.930b Remote Add Administrator Account Exploit",2006-12-25,"James Gray",php,webapps,0 3012,platforms/php/webapps/3012.txt,"Okul Merkezi Portal 1.0 - (ataturk.php) Remote File Inclusion",2006-12-25,ShaFuck31,php,webapps,0 -3013,platforms/windows/dos/3013.py,"Microsoft Windows NetrWkstaUserEnum() Remote Denial of Service (0Day)",2006-12-25,h07,windows,dos,0 +3013,platforms/windows/dos/3013.py,"Microsoft Windows - NetrWkstaUserEnum() Remote Denial of Service (0Day)",2006-12-25,h07,windows,dos,0 3014,platforms/php/webapps/3014.txt,"logahead UNU edition 1.0 - Remote Upload File / Code Execution",2006-12-25,CorryL,php,webapps,0 3015,platforms/asp/webapps/3015.pl,"The Classified Ad System 1.0 - (main) SQL Injection Exploit",2006-12-26,ajann,asp,webapps,0 3016,platforms/php/webapps/3016.php,"Cahier de texte 2.2 Bypass General Access Protection Exploit",2006-12-26,DarkFig,php,webapps,0 @@ -2716,7 +2716,7 @@ id,file,description,date,author,platform,type,port 3041,platforms/windows/dos/3041.html,"Macromedia Flash 8 (Flash8b.ocx) Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,windows,dos,0 3042,platforms/windows/dos/3042.html,"Macromedia Shockwave 10 (SwDir.dll) Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,windows,dos,0 3043,platforms/php/webapps/3043.txt,"x-news 1.1 - (users.txt) Remote Password Disclosure",2006-12-30,bd0rk,php,webapps,0 -3044,platforms/php/webapps/3044.txt,"Voodoo chat 1.0RC1b (users.dat) Password Disclosure",2006-12-30,bd0rk,php,webapps,0 +3044,platforms/php/webapps/3044.txt,"Voodoo chat 1.0RC1b - (users.dat) Password Disclosure",2006-12-30,bd0rk,php,webapps,0 3045,platforms/php/webapps/3045.php,"Cacti 0.8.6i - 'copy_cacti_user.php' SQL Injection Create Admin Exploit",2006-12-30,rgod,php,webapps,0 3046,platforms/asp/webapps/3046.txt,"SoftArtisans SAFileUp 5.0.14 - (viewsrc.asp) Script Source Disclosure",2006-12-30,"Inge Henriksen",asp,webapps,0 3047,platforms/php/webapps/3047.txt,"FreeStyle Wiki 3.6.2 - (user.dat) Password Disclosure",2006-12-30,bd0rk,php,webapps,0 @@ -2727,18 +2727,18 @@ id,file,description,date,author,platform,type,port 3052,platforms/windows/dos/3052.c,"Microsoft Windows NtRaiseHardError Csrss.exe-winsrv.dll Double Free",2006-12-31,"Ruben Santamarta ",windows,dos,0 3053,platforms/php/webapps/3053.txt,"Vz (Adp) Forum 2.0.3 - Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,php,webapps,0 3054,platforms/php/webapps/3054.txt,"P-News 1.16 / 1.17 - (user.dat) Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,php,webapps,0 -3055,platforms/windows/remote/3055.html,"WinZIP 10.0 FileView ActiveX Controls Remote Overflow Exploit",2006-12-31,XiaoHui,windows,remote,0 +3055,platforms/windows/remote/3055.html,"WinZIP 10.0 - FileView ActiveX Controls Remote Overflow Exploit",2006-12-31,XiaoHui,windows,remote,0 3056,platforms/windows/dos/3056.pl,"Formbankserver 1.9 - (Name) Remote Denial of Service",2006-12-31,Bl0od3r,windows,dos,0 3057,platforms/php/webapps/3057.php,"MDForum 2.0.1 - (PNSVlang) Remote Code Execution Exploit",2006-12-31,Kacper,php,webapps,0 3058,platforms/windows/remote/3058.html,"Rediff Bol Downloader (ActiveX Control) Execute Local File Exploit",2006-12-31,"Gregory R. Panakkal",windows,remote,0 3059,platforms/php/webapps/3059.txt,"Bubla 0.9.2 - (bu_dir) Multiple Remote File Inclusion",2006-12-31,DeltahackingTEAM,php,webapps,0 3060,platforms/asp/webapps/3060.txt,"RBlog 1.0 - (admin.mdb) Remote Password Disclosure",2007-01-01,"Aria-Security Team",asp,webapps,0 -3061,platforms/asp/webapps/3061.txt,"Vizayn Haber (haberdetay.asp id variable) SQL Injection",2007-01-01,chernobiLe,asp,webapps,0 +3061,platforms/asp/webapps/3061.txt,"Vizayn Haber - (haberdetay.asp id variable) SQL Injection",2007-01-01,chernobiLe,asp,webapps,0 3062,platforms/asp/webapps/3062.txt,"autoDealer 2.0 - (detail.asp iPro) SQL Injection",2007-01-01,ajann,asp,webapps,0 3063,platforms/windows/remote/3063.pl,"Formbankserver 1.9 - (Name) Directory Transversal",2007-01-01,Bl0od3r,windows,remote,0 3064,platforms/multiple/remote/3064.rb,"Apple Quicktime (rtsp URL Handler) Stack Buffer Overflow Exploit",2007-01-01,MoAB,multiple,remote,0 3065,platforms/cgi/webapps/3065.txt,"WWWBoard 2.0 - (passwd.txt) Remote Password Disclosure",2007-01-01,bd0rk,cgi,webapps,0 -3066,platforms/asp/webapps/3066.txt,"newsCMSlite (newsCMS.mdb) Remote Password Disclosure",2007-01-01,KaBuS,asp,webapps,0 +3066,platforms/asp/webapps/3066.txt,"newsCMSlite - (newsCMS.mdb) Remote Password Disclosure",2007-01-01,KaBuS,asp,webapps,0 3067,platforms/windows/remote/3067.txt,"QK SMTP 3.01 - (RCPT TO) Remote Buffer Overflow Exploit (Perl)",2007-01-01,"Jacopo Cervini",windows,remote,25 3068,platforms/asp/webapps/3068.htm,"TaskTracker 1.5 - (Customize.asp) Remote Add Administrator Exploit",2007-01-01,ajann,asp,webapps,0 3069,platforms/osx/dos/3069.pl,"VLC Media Player 0.8.6 - (udp://) Format String Exploit PoC (ppc)",2007-01-02,MoAB,osx,dos,0 @@ -2758,7 +2758,7 @@ id,file,description,date,author,platform,type,port 3083,platforms/php/webapps/3083.txt,"ig shop 1.0 - (eval/SQL Injection) Multiple Vulnerabilities",2007-01-05,"Michael Brooks",php,webapps,0 3084,platforms/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin 7.0.x - (acroreader) XSS",2007-01-05,"Stefano Di Paola",windows,remote,0 3085,platforms/php/webapps/3085.php,"Coppermine Photo Gallery 1.4.10 - SQL Injection Exploit",2007-01-05,DarkFig,php,webapps,0 -3086,platforms/windows/remote/3086.py,"CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow Exploit",2007-01-05,"Winny Thomas",windows,remote,6502 +3086,platforms/windows/remote/3086.py,"CA BrightStor ARCserve - (tapeeng.exe) Remote Buffer Overflow Exploit",2007-01-05,"Winny Thomas",windows,remote,6502 3087,platforms/osx/local/3087.rb,"Mac OS X 10.4.8 - DiskManagement BOM Local Privilege Escalation Exploit",2007-01-05,MoAB,osx,local,0 3088,platforms/osx/local/3088.rb,"Mac OS X 10.4.8 - DiskManagement BOM (cron) Privilege Escalation Exploit",2007-01-05,MoAB,osx,local,0 3089,platforms/asp/webapps/3089.txt,"QUOTE&ORDERING SYSTEM 1.0 - (ordernum) Multiple Vulnerabilities",2007-01-05,ajann,asp,webapps,0 @@ -2796,11 +2796,11 @@ id,file,description,date,author,platform,type,port 3121,platforms/php/webapps/3121.txt,"Poplar Gedcom Viewer 2.0 - (common.php) Remote Inclusion",2007-01-12,GoLd_M,php,webapps,0 3122,platforms/asp/webapps/3122.pl,"DigiAffiliate 1.4 - (visu_user.asp id) SQL Injection Exploit",2007-01-13,ajann,asp,webapps,0 3123,platforms/php/webapps/3123.htm,"FdWeB Espace Membre 2.01 - (path) Remote File Inclusion Exploit",2007-01-13,ajann,php,webapps,0 -3124,platforms/php/webapps/3124.php,"ThWboard 3.0b2.84-php5 SQL Injection / Code Execution Exploit",2007-01-14,rgod,php,webapps,0 +3124,platforms/php/webapps/3124.php,"ThWboard 3.0b2.84-php5 - SQL Injection / Code Execution Exploit",2007-01-14,rgod,php,webapps,0 3125,platforms/php/webapps/3125.c,"JV2 Folder Gallery 3.0 - (download.php) Remote File Disclosure Exploit",2007-01-14,PeTrO,php,webapps,0 3126,platforms/windows/dos/3126.c,"WFTPD Pro Server 3.25 SITE ADMN Remote Denial of Service",2007-01-14,Marsu,windows,dos,0 3127,platforms/windows/dos/3127.c,"Sami FTP Server 2.0.2 - (USER/PASS) Remote Buffer Overflow PoC",2007-01-14,Marsu,windows,dos,0 -3128,platforms/windows/dos/3128.c,"BolinTech DreamFTP (USER) Remote Buffer Overflow PoC",2007-01-14,Marsu,windows,dos,0 +3128,platforms/windows/dos/3128.c,"BolinTech DreamFTP - (USER) Remote Buffer Overflow PoC",2007-01-14,Marsu,windows,dos,0 3130,platforms/osx/dos/3130.c,"Mac OS X 10.4.8 AppleTalk ATPsndrsp() Heap Buffer Overflow PoC",2007-01-14,MoAB,osx,dos,0 3131,platforms/windows/local/3131.c,"Kaspersky Antivirus 6.0 - Local Privilege Escalation Exploit",2007-01-15,MaD,windows,local,0 3132,platforms/windows/remote/3132.pl,"TFTPDWIN 0.4.2 - Remote Buffer Overflow Exploit",2007-01-15,"Jacopo Cervini",windows,remote,69 @@ -2815,7 +2815,7 @@ id,file,description,date,author,platform,type,port 3142,platforms/windows/dos/3142.html,"CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service",2007-01-17,shinnai,windows,dos,0 3143,platforms/php/webapps/3143.php,"Woltlab Burning Board 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (1)",2007-01-17,"silent vapor",php,webapps,0 3144,platforms/php/webapps/3144.pl,"Woltlab Burning Board 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (2)",2007-01-17,trew,php,webapps,0 -3145,platforms/php/webapps/3145.txt,"PHPMyphorum 1.5a (mep/frame.php) Remote File Inclusion",2007-01-17,v1per-haCker,php,webapps,0 +3145,platforms/php/webapps/3145.txt,"PHPMyphorum 1.5a - (mep/frame.php) Remote File Inclusion",2007-01-17,v1per-haCker,php,webapps,0 3146,platforms/php/webapps/3146.pl,"Woltlab Burning Board 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (3)",2007-01-17,666,php,webapps,0 3147,platforms/php/webapps/3147.txt,"Uberghey 0.3.1 - (frontpage.php) Remote File Inclusion",2007-01-17,GoLd_M,php,webapps,0 3148,platforms/windows/remote/3148.pl,"Microsoft Internet Explorer - VML Download and Execute Exploit (MS07-004)",2007-01-17,pang0,windows,remote,0 @@ -2831,11 +2831,11 @@ id,file,description,date,author,platform,type,port 3158,platforms/windows/remote/3158.c,"Intel Centrino ipw2200BG Wireless Driver Remote Overflow PoC",2007-01-19,oveRet,windows,remote,0 3159,platforms/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 - (.HPJ) Buffer Overflow Exploit",2007-01-19,porkythepig,windows,local,0 3160,platforms/osx/dos/3160.html,"Transmit.app 3.5.5 ftps:// URL Handler Heap Buffer Overflow PoC",2007-01-20,MoAB,osx,dos,0 -3161,platforms/php/webapps/3161.txt,"PhpSherpa (include/config.inc.php) Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 +3161,platforms/php/webapps/3161.txt,"PhpSherpa - (include/config.inc.php) Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 3162,platforms/php/webapps/3162.txt,"Bradabra 2.0.5 - (include/includes.php) Remote Inclusion",2007-01-20,GoLd_M,php,webapps,0 3163,platforms/php/webapps/3163.txt,"Neon Labs Website 3.2 - (nl.php g_strRootDir) Remote Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 3164,platforms/php/webapps/3164.pl,"phpIndexPage 1.0.1 - (config.php) Remote Inclusion Exploit",2007-01-20,DeltahackingTEAM,php,webapps,0 -3165,platforms/php/webapps/3165.txt,"MySpeach 2.1b (up.php) Remote Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 +3165,platforms/php/webapps/3165.txt,"MySpeach 2.1b - (up.php) Remote Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 3166,platforms/osx/dos/3166.html,"Apple iChat 3.1.6 441 - aim:// URL Handler Format String Exploit PoC",2007-01-21,MoAB,osx,dos,0 3167,platforms/osx/dos/3167.c,"Mac OS X 10.4.x Kernel - shared_region_map_file_np() Memory Corruption",2007-01-21,"Adriano Lima",osx,dos,0 3168,platforms/windows/remote/3168.java,"Sun Microsystems Java GIF File Parsing Memory Corruption Exploit",2007-01-21,luoluo,windows,remote,0 @@ -2846,7 +2846,7 @@ id,file,description,date,author,platform,type,port 3173,platforms/osx/local/3173.rb,"Mac OS X 10.4.8 - System Preferences Local Privilege Escalation Exploit",2007-01-21,MoAB,osx,local,0 3174,platforms/php/webapps/3174.txt,"Upload Service 1.0 - (top.php maindir) Remote File Inclusion",2007-01-21,y3dips,php,webapps,0 3175,platforms/php/webapps/3175.pl,"VisoHotlink 1.01 functions.visohotlink.php Remote File Inclusion Exploit",2007-01-22,bd0rk,php,webapps,0 -3176,platforms/windows/local/3176.cpp,"Microsoft Visual C++ (.RC Resource Files) Local Buffer Overflow Exploit",2007-01-22,porkythepig,windows,local,0 +3176,platforms/windows/local/3176.cpp,"Microsoft Visual C++ - (.RC Resource Files) Local Buffer Overflow Exploit",2007-01-22,porkythepig,windows,local,0 3177,platforms/multiple/local/3177.txt,"Oracle 10g SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL/SQL Injection",2007-01-23,"Joxean Koret",multiple,local,0 3178,platforms/multiple/local/3178.txt,"Oracle 10g SYS.KUPW$WORKER.MAIN PL/SQL Injection Exploit",2007-01-23,"Joxean Koret",multiple,local,0 3179,platforms/multiple/local/3179.txt,"Oracle 10g SYS.KUPV$FT.ATTACH_JOB PL/SQL Injection Exploit",2007-01-23,"Joxean Koret",multiple,local,0 @@ -2856,7 +2856,7 @@ id,file,description,date,author,platform,type,port 3183,platforms/php/webapps/3183.txt,"BBClone 0.31 - (selectlang.php) Remote File Inclusion",2007-01-23,3l3ctric-Cracker,php,webapps,0 3184,platforms/php/webapps/3184.txt,"phpXD 0.3 - (path) Remote File Inclusion",2007-01-23,3l3ctric-Cracker,php,webapps,0 3185,platforms/php/webapps/3185.txt,"RPW 1.0.2 - (config.php sql_language) Remote File Inclusion",2007-01-24,3l3ctric-Cracker,php,webapps,0 -3186,platforms/asp/webapps/3186.txt,"ASP EDGE 1.2b (user.asp) SQL Injection",2007-01-24,ajann,asp,webapps,0 +3186,platforms/asp/webapps/3186.txt,"ASP EDGE 1.2b - (user.asp) SQL Injection",2007-01-24,ajann,asp,webapps,0 3187,platforms/asp/webapps/3187.txt,"ASP NEWS 3.0 - (news_detail.asp) SQL Injection",2007-01-24,ajann,asp,webapps,0 3189,platforms/hardware/remote/3189.sh,"PA168 Chipset IP Phones Weak Session Management Exploit",2007-01-24,"Adrian ""pagvac"" Pastor",hardware,remote,0 3190,platforms/windows/dos/3190.py,"Microsoft Windows - Explorer (AVI) Unspecified Denial of Service",2007-01-24,shinnai,windows,dos,0 @@ -2870,7 +2870,7 @@ id,file,description,date,author,platform,type,port 3198,platforms/php/webapps/3198.txt,"Virtual Path 1.0 - (vp/configure.php) Remote File Inclusion",2007-01-25,GoLd_M,php,webapps,0 3200,platforms/osx/dos/3200.rb,"Apple CFNetwork - HTTP Response Denial of Service (Ruby)",2007-01-25,MoAB,osx,dos,0 3201,platforms/php/webapps/3201.txt,"MyPHPcommander 2.0 - (package.php) Remote File Inclusion",2007-01-26,"Cold Zero",php,webapps,0 -3202,platforms/php/webapps/3202.txt,"AINS 0.02b (ains_main.php ains_path) Remote File Inclusion",2007-01-26,"ThE dE@Th",php,webapps,0 +3202,platforms/php/webapps/3202.txt,"AINS 0.02b - (ains_main.php ains_path) Remote File Inclusion",2007-01-26,"ThE dE@Th",php,webapps,0 3203,platforms/php/webapps/3203.txt,"FdScript 1.3.2 - (download.php) Remote File Disclosure",2007-01-26,ajann,php,webapps,0 3204,platforms/windows/dos/3204.c,"Citrix Metaframe Presentation Server Print Provider - Buffer Overflow PoC",2007-01-26,"Andres Tarasco",windows,dos,0 3205,platforms/php/webapps/3205.txt,"nsGalPHP - (includes/config.inc.php racineTBS) Remote Inclusion",2007-01-27,S.W.A.T.,php,webapps,0 @@ -2879,14 +2879,14 @@ id,file,description,date,author,platform,type,port 3208,platforms/php/webapps/3208.txt,"ACGVannu 1.3 - (index2.php) Remote User Pass Change",2007-01-27,ajann,php,webapps,0 3209,platforms/php/webapps/3209.txt,"Xt-Stats 2.4.0.b3 (server_base_dir) - Remote File Inclusion",2007-01-27,"ThE dE@Th",php,webapps,0 3210,platforms/asp/webapps/3210.txt,"chernobiLe Portal 1.0 - (default.asp) SQL Injection",2007-01-27,ajann,asp,webapps,0 -3211,platforms/windows/remote/3211.py,"CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit",2007-01-27,"Winny Thomas",windows,remote,6503 +3211,platforms/windows/remote/3211.py,"CA BrightStor ARCserve - (msgeng.exe) Remote Heap Overflow Exploit",2007-01-27,"Winny Thomas",windows,remote,6503 3212,platforms/php/webapps/3212.txt,"phpMyReports 3.0.11 - (lib_head.php) Remote File Inclusion",2007-01-27,GoLd_M,php,webapps,0 3213,platforms/linux/local/3213.c,"Trend Micro VirusWall 3.81 - (vscan/VSAPI) Local Buffer Overflow Exploit",2007-01-28,"Sebastian Wolfgarten",linux,local,0 -3214,platforms/php/webapps/3214.pl,"EclipseBB 0.5.0 Lite (phpbb_root_path) Remote File Inclusion Exploit",2007-01-28,"Mehmet Ince",php,webapps,0 +3214,platforms/php/webapps/3214.pl,"EclipseBB 0.5.0 Lite - (phpbb_root_path) Remote File Inclusion Exploit",2007-01-28,"Mehmet Ince",php,webapps,0 3215,platforms/php/webapps/3215.pl,"Foro Domus 2.10 - (phpbb_root_path) Remote File Inclusion Exploit",2007-01-28,"Mehmet Ince",php,webapps,0 3216,platforms/php/webapps/3216.txt,"xNews 1.3 - (xNews.php) SQL Injection",2007-01-28,ajann,php,webapps,0 3217,platforms/php/webapps/3217.txt,"PhP Generic library & framework - (include_path) Remote File Inclusion",2007-01-28,"Mehmet Ince",php,webapps,0 -3218,platforms/windows/remote/3218.pl,"CA BrightStor ARCserve (msgeng.exe) - Remote Heap Overflow Exploit (2)",2007-01-28,"Jacopo Cervini",windows,remote,6503 +3218,platforms/windows/remote/3218.pl,"CA BrightStor ARCserve - (msgeng.exe) Remote Heap Overflow Exploit (2)",2007-01-28,"Jacopo Cervini",windows,remote,6503 3219,platforms/osx/local/3219.rb,"Mac OS X 10.4.8 (8L2127) - crashdump Privilege Escalation Exploit",2007-01-29,MoAB,osx,local,0 3220,platforms/windows/local/3220.c,"Multiple Printer Providers (spooler service) - Privilege Escalation Exploit",2007-01-29,"Andres Tarasco",windows,local,0 3221,platforms/php/webapps/3221.php,"GuppY 4.5.16 - Remote Commands Execution Exploit",2007-01-29,rgod,php,webapps,0 @@ -2928,9 +2928,9 @@ id,file,description,date,author,platform,type,port 3257,platforms/osx/dos/3257.php,"Chicken of the VNC 2.0 - (NULL-pointer) Remote Denial of Service",2007-02-02,poplix,osx,dos,0 3258,platforms/php/webapps/3258.txt,"phpBB ezBoard converter 0.2 - (ezconvert_dir) Remote File Inclusion Exploit",2007-02-02,"Mehmet Ince",php,webapps,0 3259,platforms/php/webapps/3259.pl,"phpBB++ Build 100 - (phpbb_root_path) Remote File Inclusion Exploit",2007-02-02,"Mehmet Ince",php,webapps,0 -3260,platforms/windows/local/3260.txt,"Microsoft Word 2000 Unspecified Code Execution Exploit (0Day)",2007-02-03,xCuter,windows,local,0 +3260,platforms/windows/local/3260.txt,"Microsoft Word 2000 - Unspecified Code Execution Exploit (0Day)",2007-02-03,xCuter,windows,local,0 3261,platforms/php/webapps/3261.txt,"Photo Galerie Standard 1.1 - (view.php) SQL Injection",2007-02-03,ajann,php,webapps,0 -3262,platforms/php/webapps/3262.php,"Woltlab Burning Board Lite 1.0.2pl3e (pms.php) SQL Injection Exploit",2007-02-03,rgod,php,webapps,0 +3262,platforms/php/webapps/3262.php,"Woltlab Burning Board Lite 1.0.2pl3e - (pms.php) SQL Injection Exploit",2007-02-03,rgod,php,webapps,0 3263,platforms/php/webapps/3263.txt,"KDPics 1.11 - (exif.php lib_path) Remote File Inclusion",2007-02-03,AsTrex,php,webapps,0 3264,platforms/windows/remote/3264.pl,"Imail 8.10-8.12 - (RCPT TO) Remote Buffer Overflow Exploit",2007-02-04,"Jacopo Cervini",windows,remote,25 3265,platforms/windows/remote/3265.pm,"Imail 8.10-8.12 - (RCPT TO) Remote Buffer Overflow Exploit (Metasploit)",2007-02-04,"Jacopo Cervini",windows,remote,25 @@ -3033,7 +3033,7 @@ id,file,description,date,author,platform,type,port 3363,platforms/multiple/remote/3363.pl,"Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Injection Exploit",2007-02-23,bunker,multiple,remote,0 3364,platforms/windows/remote/3364.pl,"Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit",2007-02-23,bunker,windows,remote,0 3365,platforms/php/webapps/3365.txt,"FCRing 1.31 - (fcring.php s_fuss) Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 -3366,platforms/php/webapps/3366.txt,"Sinapis 2.2 Gastebuch (sinagb.php fuss) Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 +3366,platforms/php/webapps/3366.txt,"Sinapis 2.2 Gastebuch - (sinagb.php fuss) Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 3367,platforms/php/webapps/3367.txt,"Sinapis Forum 2.2 - (sinapis.php fuss) Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 3369,platforms/windows/local/3369.pl,"News Rover 12.1 Rev 1 - Remote Stack Overflow Exploit (perl)",2007-02-24,"Umesh Wanve",windows,local,0 3370,platforms/php/webapps/3370.pl,"Extreme phpBB 3.0.1 - (functions.php) Remote File Inclusion Exploit",2007-02-24,"Mehmet Ince",php,webapps,0 @@ -3147,7 +3147,7 @@ id,file,description,date,author,platform,type,port 3481,platforms/asp/webapps/3481.htm,"Orion-Blog 2.0 - (AdminBlogNewsEdit.asp) Remote Auth Bypass",2007-03-15,WiLdBoY,asp,webapps,0 3482,platforms/windows/remote/3482.pl,"WarFTP 1.65 - (USER) Remote Buffer Overflow SEH Overflow Exploit",2007-03-15,"Umesh Wanve",windows,remote,21 3483,platforms/php/webapps/3483.pl,"Woltlab Burning Board 2.x - (usergroups.php) SQL Injection Exploit",2007-03-15,x666,php,webapps,0 -3484,platforms/php/webapps/3484.txt,"WebLog (index.php) Remote File Disclosure",2007-03-15,Dj7xpl,php,webapps,0 +3484,platforms/php/webapps/3484.txt,"WebLog - (index.php) Remote File Disclosure",2007-03-15,Dj7xpl,php,webapps,0 3485,platforms/php/webapps/3485.txt,"Company WebSite Builder PRO 1.9.8 - (INCLUDE_PATH) Remote File Inclusion",2007-03-15,the_day,php,webapps,0 3486,platforms/php/webapps/3486.txt,"Groupit 2.00b5 - (c_basepath) Remote File Inclusion",2007-03-15,the_day,php,webapps,0 3487,platforms/php/webapps/3487.pl,"CcMail 1.0.1 - (update.php functions_dir) Remote File Inclusion Exploit",2007-03-15,Crackers_Child,php,webapps,0 @@ -3157,15 +3157,15 @@ id,file,description,date,author,platform,type,port 3491,platforms/bsd/remote/3491.py,"OpenBSD - ICMPv6 Fragment Remote Execution Exploit PoC",2007-03-15,"Core Security",bsd,remote,0 3492,platforms/php/webapps/3492.txt,"WebCalendar 0.9.45 - (includedir) Remote File Inclusion",2007-03-15,Drackanz,php,webapps,0 3493,platforms/asp/webapps/3493.txt,"Absolute Image Gallery 2.0 - (gallery.asp categoryid) SQL Injection",2007-03-15,WiLdBoY,asp,webapps,0 -3494,platforms/php/webapps/3494.txt,"McGallery 0.5b (download.php) Arbitrary File Download",2007-03-15,Piker,php,webapps,0 -3495,platforms/windows/remote/3495.txt,"CA BrightStor ARCserve (msgeng.exe) Remote Stack Overflow Exploit",2007-03-16,"Winny Thomas",windows,remote,6503 +3494,platforms/php/webapps/3494.txt,"McGallery 0.5b - (download.php) Arbitrary File Download",2007-03-15,Piker,php,webapps,0 +3495,platforms/windows/remote/3495.txt,"CA BrightStor ARCserve - (msgeng.exe) Remote Stack Overflow Exploit",2007-03-16,"Winny Thomas",windows,remote,6503 3496,platforms/php/webapps/3496.php,"Php-Stats 0.1.9.1b (PC-REMOTE-ADDR) SQL Injection Exploit",2007-03-16,rgod,php,webapps,0 3497,platforms/php/webapps/3497.php,"Php-Stats 0.1.9.1b (ip) SQL Injection Exploit",2007-03-16,rgod,php,webapps,0 3498,platforms/php/webapps/3498.txt,"Creative Files 1.2 - (kommentare.php) SQL Injection",2007-03-16,"Mehmet Ince",php,webapps,0 3499,platforms/linux/local/3499.php,"PHP 4.4.6 / 5.2.1 - array_user_key_compare() ZVAL dtor Local Exploit",2007-03-16,"Stefan Esser",linux,local,0 3500,platforms/php/webapps/3500.htm,"Particle Blogger 1.2.0 - (post.php postid) SQL Injection Exploit",2007-03-16,WiLdBoY,php,webapps,0 3501,platforms/php/webapps/3501.txt,"PHP DB Designer 1.02 - Remote File Inclusion",2007-03-16,GoLd_M,php,webapps,0 -3502,platforms/php/webapps/3502.php,"Php-Stats 0.1.9.1b (php-stats-options.php) admin 2 exec() eExploit",2007-03-17,rgod,php,webapps,0 +3502,platforms/php/webapps/3502.php,"Php-Stats 0.1.9.1b - (php-stats-options.php) admin 2 exec() eExploit",2007-03-17,rgod,php,webapps,0 3503,platforms/php/webapps/3503.txt,"MPM Chat 2.5 - (view.php logi) Local File Inclusion",2007-03-17,GoLd_M,php,webapps,0 3504,platforms/php/webapps/3504.pl,"Active PHP Bookmark Notes 0.2.5 - Remote File Inclusion Exploit",2007-03-17,GoLd_M,php,webapps,0 3505,platforms/php/webapps/3505.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution",2007-03-18,DarkFig,php,webapps,0 @@ -3183,7 +3183,7 @@ id,file,description,date,author,platform,type,port 3517,platforms/osx/local/3517.php,"PHP 5.2.0 - header() Space Trimming Buffer Underflow Exploit (MacOSX)",2007-03-19,"Stefan Esser",osx,local,0 3518,platforms/php/webapps/3518.pl,"PHP-Nuke Module splattforum 4.0 RC1 - Local File Inclusion Exploit",2007-03-19,GoLd_M,php,webapps,0 3519,platforms/php/webapps/3519.txt,"phpBB Minerva Mod 2.0.21 build 238a SQL Injection",2007-03-19,"Mehmet Ince",php,webapps,0 -3520,platforms/asp/webapps/3520.txt,"NetVios Portal (page.asp) SQL Injection",2007-03-19,parad0x,asp,webapps,0 +3520,platforms/asp/webapps/3520.txt,"NetVios Portal - (page.asp) SQL Injection",2007-03-19,parad0x,asp,webapps,0 3521,platforms/php/webapps/3521.pl,"pragmaMX Module Landkarten 2.1 - Local File Inclusion Exploit (Windows)",2007-03-19,bd0rk,php,webapps,0 3522,platforms/php/webapps/3522.pl,"GeBlog 0.1 - GLOBALS[tplname] Local File Inclusion Exploit (Windows)",2007-03-20,GoLd_M,php,webapps,0 3524,platforms/php/webapps/3524.txt,"PHP-Nuke Module htmltonuke 2.0alpha - (htmltonuke.php) Remote File Inclusion",2007-03-20,"Cold Zero",php,webapps,0 @@ -3195,10 +3195,10 @@ id,file,description,date,author,platform,type,port 3530,platforms/php/webapps/3530.pl,"Monster Top List 1.4.2 - (functions.php root_path) Remote File Inclusion Exploit",2007-03-20,fluffy_bunny,php,webapps,0 3531,platforms/windows/remote/3531.py,"Helix Server 11.0.1 - Remote Heap Overflow Exploit (Windows 2000 SP4)",2007-03-21,"Winny Thomas",windows,remote,554 3532,platforms/php/webapps/3532.txt,"study planner (studiewijzer) 0.15 - Remote File Inclusion",2007-03-21,K-159,php,webapps,0 -3533,platforms/php/webapps/3533.txt,"Digital Eye CMS 0.1.1b (module.php) Remote File Inclusion",2007-03-21,"Cold Zero",php,webapps,0 -3534,platforms/asp/webapps/3534.txt,"Active Link Engine (default.asp catid) SQL Injection",2007-03-21,CyberGhost,asp,webapps,0 +3533,platforms/php/webapps/3533.txt,"Digital Eye CMS 0.1.1b - (module.php) Remote File Inclusion",2007-03-21,"Cold Zero",php,webapps,0 +3534,platforms/asp/webapps/3534.txt,"Active Link Engine - (default.asp catid) SQL Injection",2007-03-21,CyberGhost,asp,webapps,0 3535,platforms/hardware/dos/3535.pl,"Grandstream Budge Tone-200 IP Phone (Digest domain) Denial of Service",2007-03-21,MADYNES,hardware,dos,0 -3536,platforms/asp/webapps/3536.txt,"Active Photo Gallery (default.asp catid) SQL Injection",2007-03-21,CyberGhost,asp,webapps,0 +3536,platforms/asp/webapps/3536.txt,"Active Photo Gallery - (default.asp catid) SQL Injection",2007-03-21,CyberGhost,asp,webapps,0 3537,platforms/windows/remote/3537.py,"Mercur Messaging 2005 - IMAP (SUBSCRIBE) Remote Exploit (Windows 2000 SP4)",2007-03-21,"Winny Thomas",windows,remote,143 3538,platforms/php/webapps/3538.txt,"php-revista 1.1.2 - Multiple SQL Injection",2007-03-21,"Cold Zero",php,webapps,0 3539,platforms/php/webapps/3539.txt,"mambo component nfnaddressbook 0.4 - Remote File Inclusion",2007-03-21,"Cold Zero",php,webapps,0 @@ -3223,7 +3223,7 @@ id,file,description,date,author,platform,type,port 3559,platforms/multiple/local/3559.php,"PHP 5.2.1 - unserialize() Local Information Leak Exploit",2007-03-23,"Stefan Esser",multiple,local,0 3560,platforms/php/webapps/3560.txt,"Joomla Component Joomlaboard 1.1.1 - (sbp) Remote File Inclusion",2007-03-23,"Cold Zero",php,webapps,0 3561,platforms/windows/remote/3561.pl,"Mercury Mail 4.0.1 - (LOGIN) Remote IMAP Stack Buffer Overflow Exploit",2007-03-24,"Jacopo Cervini",windows,remote,143 -3562,platforms/php/webapps/3562.txt,"Net-Side.net CMS (index.php cms) Remote File Inclusion",2007-03-24,Sharingan,php,webapps,0 +3562,platforms/php/webapps/3562.txt,"Net-Side.net CMS - (index.php cms) Remote File Inclusion",2007-03-24,Sharingan,php,webapps,0 3563,platforms/php/webapps/3563.txt,"ttCMS 4 - (ez_sql.php lib_path) Remote File Inclusion",2007-03-24,Kacper,php,webapps,0 3564,platforms/php/webapps/3564.pl,"Joomla Component Car Manager 1.1 - SQL Injection Exploit",2007-03-24,ajann,php,webapps,0 3565,platforms/php/webapps/3565.pl,"Joomla Component RWCards 2.4.3 - SQL Injection Exploit",2007-03-24,ajann,php,webapps,0 @@ -3269,19 +3269,19 @@ id,file,description,date,author,platform,type,port 3606,platforms/multiple/dos/3606.py,"Mozilla Firefox 2.0.0.3 - / Gran Paradiso 3.0a3 DoS Hang / Crash Exploit",2007-03-29,shinnai,multiple,dos,0 3607,platforms/php/webapps/3607.txt,"Kaqoo Auction - (install_root) Multiple Remote File Inclusion",2007-03-29,"ThE dE@Th",php,webapps,0 3608,platforms/php/webapps/3608.txt,"Advanced Login 0.7 - (root) Remote File Inclusion",2007-03-29,Bithedz,php,webapps,0 -3609,platforms/linux/remote/3609.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit (linux)",2007-03-30,"Winny Thomas",linux,remote,0 +3609,platforms/linux/remote/3609.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit (Linux)",2007-03-30,"Winny Thomas",linux,remote,0 3610,platforms/windows/remote/3610.html,"ActSoft DVD-Tools - (dvdtools.ocx) Remote Buffer Overflow Exploit",2007-03-30,"Umesh Wanve",windows,remote,0 3611,platforms/php/webapps/3611.txt,"JC URLshrink 1.3.1 - Remote Code Execution",2007-03-30,Dj7xpl,php,webapps,0 -3612,platforms/php/webapps/3612.pl,"XOOPS Module Repository (viewcat.php) SQL Injection Exploit",2007-03-30,ajann,php,webapps,0 +3612,platforms/php/webapps/3612.pl,"XOOPS Module Repository - (viewcat.php) SQL Injection Exploit",2007-03-30,ajann,php,webapps,0 3613,platforms/php/webapps/3613.txt,"phpBB MOD Forum picture and META tags 1.7 - Remote File Inclusion",2007-03-30,bd0rk,php,webapps,0 3614,platforms/php/webapps/3614.txt,"JSBoard 2.0.10 - (login.php table) Local File Inclusion",2007-03-30,GoLd_M,php,webapps,0 -3615,platforms/linux/remote/3615.c,"dproxy-nexgen Remote Root Buffer Overflow Exploit (x86-lnx)",2007-03-30,mu-b,linux,remote,53 +3615,platforms/linux/remote/3615.c,"dproxy-nexgen Remote Root Buffer Overflow Exploit (Linux x86)",2007-03-30,mu-b,linux,remote,53 3616,platforms/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 - PRE AUTH Remote Exploit",2007-03-31,muts,windows,remote,143 3617,platforms/windows/local/3617.cpp,"Microsoft Windows - Animated Cursor (.ANI) Stack Overflow Exploit",2007-03-31,devcode,windows,local,0 3618,platforms/php/webapps/3618.htm,"XOOPS Module Lykos Reviews 1.00 - (index.php) SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 -3619,platforms/php/webapps/3619.pl,"XOOPS Module Library (viewcat.php) SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 -3620,platforms/php/webapps/3620.pl,"XOOPS Module Core (viewcat.php) SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 -3621,platforms/php/webapps/3621.pl,"XOOPS Module Tutoriais (viewcat.php) SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 +3619,platforms/php/webapps/3619.pl,"XOOPS Module Library - (viewcat.php) SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 +3620,platforms/php/webapps/3620.pl,"XOOPS Module Core - (viewcat.php) SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 +3621,platforms/php/webapps/3621.pl,"XOOPS Module Tutoriais - (viewcat.php) SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 3622,platforms/php/webapps/3622.php,"WinMail Server 4.4 build 1124 - (WebMail) Remote Add Super User Exploit",2007-04-01,rgod,php,webapps,0 3623,platforms/php/webapps/3623.pl,"XOOPS Module eCal 2.24 - (display.php) SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3624,platforms/php/webapps/3624.txt,"BT-sondage 1.12 - (gestion_sondage.php) Remote File Inclusion",2007-04-01,Crackers_Child,php,webapps,0 @@ -3311,7 +3311,7 @@ id,file,description,date,author,platform,type,port 3651,platforms/windows/remote/3651.txt,"Microsoft Windows - Animated Cursor (.ANI) Universal Exploit Generator",2007-04-03,"YAG KOHHA",windows,remote,0 3652,platforms/windows/local/3652.c,"Microsoft Windows - Animated Cursor (.ANI) Overflow Exploit (Hardware DEP)",2007-04-03,devcode,windows,local,0 3653,platforms/php/webapps/3653.php,"MyBulletinBoard (MyBB) 1.2.3 - Remote Code Execution Exploit",2007-04-03,DarkFig,php,webapps,0 -3654,platforms/multiple/remote/3654.pl,"HP Mercury Quality Center 9.0 build 9.1.0.4352 SQL Execution Exploit",2007-04-03,"Isma Khan",multiple,remote,0 +3654,platforms/multiple/remote/3654.pl,"HP Mercury Quality Center 9.0 build 9.1.0.4352 - SQL Execution Exploit",2007-04-03,"Isma Khan",multiple,remote,0 3655,platforms/php/webapps/3655.htm,"XOOPS Module PopnupBlog 2.52 - (postid) BLIND SQL Injection Exploit",2007-04-03,ajann,php,webapps,0 3656,platforms/php/webapps/3656.pl,"WordPress 2.1.2 - (xmlrpc) SQL Injection Exploit",2007-04-03,"Sumit Siddharth",php,webapps,0 3657,platforms/php/webapps/3657.txt,"MySpeach 3.0.7 - Remote/Local File Inclusion",2007-04-03,Xst3nZ,php,webapps,0 @@ -3322,7 +3322,7 @@ id,file,description,date,author,platform,type,port 3662,platforms/windows/remote/3662.rb,"AOL SuperBuddy ActiveX Control Remote Code Execution Exploit (Metasploit)",2007-04-04,"Krad Chad",windows,remote,0 3663,platforms/php/webapps/3663.htm,"XOOPS Module WF-Snippets 1.02 (c) - BLIND SQL Injection Exploit",2007-04-04,ajann,php,webapps,0 3664,platforms/windows/local/3664.txt,"TrueCrypt 4.3 - Privilege Escalation Exploit",2007-04-04,"Marco Ivaldi",windows,local,0 -3665,platforms/php/webapps/3665.htm,"Mutant 0.9.2 mutant_functions.php Remote File Inclusion Exploit",2007-04-04,bd0rk,php,webapps,0 +3665,platforms/php/webapps/3665.htm,"Mutant 0.9.2 - mutant_functions.php Remote File Inclusion Exploit",2007-04-04,bd0rk,php,webapps,0 3666,platforms/php/webapps/3666.pl,"XOOPS Module Rha7 Downloads 1.0 - (visit.php) SQL Injection Exploit",2007-04-04,ajann,php,webapps,0 3667,platforms/php/webapps/3667.txt,"Sisplet CMS 05.10 - (site_path) Remote File Inclusion",2007-04-05,kezzap66345,php,webapps,0 3668,platforms/php/webapps/3668.txt,"CodeWand phpBrowse (site_path) Remote File Inclusion",2007-04-05,kezzap66345,php,webapps,0 @@ -3378,7 +3378,7 @@ id,file,description,date,author,platform,type,port 3719,platforms/php/webapps/3719.pl,"MyBulletinBoard (MyBB) 1.2.2 - (CLIENT-IP) SQL Injection Exploit",2007-04-12,Elekt,php,webapps,0 3721,platforms/php/webapps/3721.pl,"e107 0.7.8 - (mailout.php) Access Escalation Exploit (admin needed)",2007-04-12,Gammarays,php,webapps,0 3722,platforms/php/webapps/3722.txt,"Expow 0.8 - (autoindex.php cfg_file) Remote File Inclusion",2007-04-12,mdx,php,webapps,0 -3723,platforms/php/webapps/3723.txt,"Request It 1.0b (index.php id) Remote File Inclusion",2007-04-12,hackberry,php,webapps,0 +3723,platforms/php/webapps/3723.txt,"Request It 1.0b - (index.php id) Remote File Inclusion",2007-04-12,hackberry,php,webapps,0 3724,platforms/linux/remote/3724.c,"Aircrack-ng 0.7 - (Specially Crafted 802.11 Packets) Remote BoF Exploit",2007-04-12,"Jonathan So",linux,remote,0 3725,platforms/php/webapps/3725.php,"Chatness 2.5.3 - (options.php/save.php) Remote Code Execution Exploit",2007-04-12,Gammarays,php,webapps,0 3726,platforms/multiple/dos/3726.c,"Ettercap-NG 0.7.3 - Remote Denial of Service",2007-04-13,evilrabbi,multiple,dos,0 @@ -3407,7 +3407,7 @@ id,file,description,date,author,platform,type,port 3749,platforms/php/webapps/3749.txt,"StoreFront for Gallery - (GALLERY_BASEDIR) Remote File Inclusion",2007-04-16,"Alkomandoz Hacker",php,webapps,0 3750,platforms/php/webapps/3750.txt,"xoops module tsdisplay4xoops 0.1 - Remote File Inclusion",2007-04-16,GoLd_M,php,webapps,0 3751,platforms/php/webapps/3751.txt,"Anthologia 0.5.2 - (index.php ads_file) Remote File Inclusion",2007-04-17,Dj7xpl,php,webapps,0 -3752,platforms/php/webapps/3752.txt,"AjPortal2Php (PagePrefix) Remote File Inclusion",2007-04-17,"Alkomandoz Hacker",php,webapps,0 +3752,platforms/php/webapps/3752.txt,"AjPortal2Php - (PagePrefix) Remote File Inclusion",2007-04-17,"Alkomandoz Hacker",php,webapps,0 3753,platforms/php/webapps/3753.txt,"Joomla Component JoomlaPack 1.0.4a2 RE - (CAltInstaller.php) Remote File Inclusion",2007-04-17,"Cold Zero",php,webapps,0 3754,platforms/php/webapps/3754.pl,"MiniGal b13 - (image backdoor) Remote Code Execution Exploit",2007-04-17,Dj7xpl,php,webapps,0 3755,platforms/windows/local/3755.c,"Microsoft Windows GDI - Local Privilege Escalation Exploit (MS07-017) (2)",2007-04-17,"Lionel d'Hauenens",windows,local,0 @@ -3430,12 +3430,12 @@ id,file,description,date,author,platform,type,port 3772,platforms/windows/local/3772.c,"Photofiltre Studio 8.1.1 - (.TIF) Local Buffer Overflow Exploit",2007-04-21,Marsu,windows,local,0 3773,platforms/php/webapps/3773.txt,"JChit counter 1.0.0 - (imgsrv.php ac) Remote File Disclosure",2007-04-22,Dj7xpl,php,webapps,0 3774,platforms/php/webapps/3774.txt,"PHP-Ring Webring System 0.9 - SQL Injection",2007-04-22,Dj7xpl,php,webapps,0 -3775,platforms/php/webapps/3775.txt,"Maran PHP Forum (forum_write.php) Remote Code Execution",2007-04-22,Dj7xpl,php,webapps,0 +3775,platforms/php/webapps/3775.txt,"Maran PHP Forum - (forum_write.php) Remote Code Execution",2007-04-22,Dj7xpl,php,webapps,0 3776,platforms/windows/local/3776.c,"ACDSee 9.0 - (.XPM) Local Buffer Overflow Exploit",2007-04-22,Marsu,windows,local,0 3777,platforms/windows/local/3777.c,"XnView 1.90.3 - (.XPM) Local Buffer Overflow Exploit",2007-04-22,Marsu,windows,local,0 3778,platforms/php/webapps/3778.txt,"WEBInsta FM 0.1.4 - login.php absolute_path Remote File Inclusion Exploit",2007-04-23,g00ns,php,webapps,0 3779,platforms/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 - (.CLP) Buffer Overflow Exploit",2007-04-23,Marsu,windows,local,0 -3780,platforms/php/webapps/3780.pl,"MyBulletinBoard (MyBB) 1.2.5 calendar.php Blind SQL Injection Exploit",2007-04-23,0x86,php,webapps,0 +3780,platforms/php/webapps/3780.pl,"MyBulletinBoard - (MyBB) 1.2.5 calendar.php Blind SQL Injection Exploit",2007-04-23,0x86,php,webapps,0 3781,platforms/php/webapps/3781.txt,"Joomla 1.5.0 Beta - (pcltar.php) Remote File Inclusion",2007-04-23,Omid,php,webapps,0 3782,platforms/windows/dos/3782.pl,"Winamp 5.33 - (.AVI) Remote Denial of Service",2007-04-23,DeltahackingTEAM,windows,dos,0 3783,platforms/php/webapps/3783.txt,"Pagode 0.5.8 - (navigator_ok.php asolute) Remote File Disclosure",2007-04-23,GoLd_M,php,webapps,0 @@ -3465,7 +3465,7 @@ id,file,description,date,author,platform,type,port 3807,platforms/linux/dos/3807.c,"MyDNS 1.1.0 - Remote Heap Overflow PoC",2007-04-27,mu-b,linux,dos,0 3808,platforms/windows/remote/3808.html,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow Exploit (2)",2007-04-27,shinnai,windows,remote,0 3809,platforms/php/webapps/3809.txt,"burnCMS 0.2 - (root) Remote File Inclusion",2007-04-27,GoLd_M,php,webapps,0 -3810,platforms/windows/remote/3810.html,"IPIX Image Well ActiveX (iPIX-ImageWell-ipix.dll) BoF Exploit",2007-04-27,"Umesh Wanve",windows,remote,0 +3810,platforms/windows/remote/3810.html,"IPIX Image Well ActiveX - (iPIX-ImageWell-ipix.dll) BoF Exploit",2007-04-27,"Umesh Wanve",windows,remote,0 3811,platforms/windows/local/3811.c,"IrfanView 4.00 - (.iff) Buffer Overflow Exploit",2007-04-27,Marsu,windows,local,0 3812,platforms/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 - (.png) BoF Exploit",2007-04-27,Marsu,windows,local,0 3813,platforms/php/webapps/3813.txt,"PostNuke pnFlashGames Module 1.5 - SQL Injection",2007-04-28,"Mehmet Ince",php,webapps,0 @@ -3511,7 +3511,7 @@ id,file,description,date,author,platform,type,port 3853,platforms/php/webapps/3853.txt,"Persism CMS 0.9.2 - system[path] Remote File Inclusion",2007-05-04,GoLd_M,php,webapps,0 3854,platforms/php/webapps/3854.txt,"PHP TopTree BBS 2.0.1a (right_file) Remote File Inclusion",2007-05-04,kezzap66345,php,webapps,0 3855,platforms/php/webapps/3855.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (2)",2007-05-04,Gu1ll4um3r0m41n,php,webapps,0 -3856,platforms/windows/local/3856.htm,"East Wind Software (advdaudio.ocx 1.5.1.1) Local BoF Exploit",2007-05-05,shinnai,windows,local,0 +3856,platforms/windows/local/3856.htm,"East Wind Software - (advdaudio.ocx 1.5.1.1) Local BoF Exploit",2007-05-05,shinnai,windows,local,0 3857,platforms/php/webapps/3857.txt,"vm watermark for gallery 0.4.1 - Remote File Inclusion",2007-05-05,"ThE TiGeR",php,webapps,0 3858,platforms/php/webapps/3858.php,"Nuked-klaN 1.7.6 - Remote Code Execution Exploit",2007-05-05,DarkFig,php,webapps,0 3859,platforms/php/webapps/3859.txt,"Archangel Weblog 0.90.02 - Local File Inclusion / Admin Bypass",2007-05-05,Dj7xpl,php,webapps,0 @@ -3580,7 +3580,7 @@ id,file,description,date,author,platform,type,port 3924,platforms/php/webapps/3924.txt,"Media Gallery for Geeklog 1.4.8a Remote File Inclusion",2007-05-14,"ThE TiGeR",php,webapps,0 3925,platforms/windows/remote/3925.py,"TinyIdentD 2.2 - Remote Buffer Overflow Exploit",2007-05-14,"Thomas Pollet",windows,remote,113 3926,platforms/windows/dos/3926.py,"Microsoft Windows Vista - Forged ARP packet Network Stack Denial of Service",2007-05-15,"Kristian Hermansen",windows,dos,0 -3927,platforms/windows/remote/3927.html,"DeWizardX (DEWizardAX.ocx) Arbitrary File Overwrite Exploit",2007-05-15,shinnai,windows,remote,0 +3927,platforms/windows/remote/3927.html,"DeWizardX - (DEWizardAX.ocx) Arbitrary File Overwrite Exploit",2007-05-15,shinnai,windows,remote,0 3928,platforms/php/webapps/3928.txt,"Achievo 1.1.0 - (atk.inc config_atkroot) Remote File Inclusion",2007-05-15,Katatafish,php,webapps,0 3929,platforms/windows/dos/3929.txt,"BitsCast 0.13.0 - (invalid string) Remote Denial of Service",2007-05-15,gbr,windows,dos,0 3930,platforms/windows/dos/3930.txt,"NewzCrawler 1.8 - (invalid string) Remote Denial of Service",2007-05-15,gbr,windows,dos,0 @@ -3604,8 +3604,8 @@ id,file,description,date,author,platform,type,port 3948,platforms/php/webapps/3948.txt,"Libstats 1.0.3 - (template_csv.php) Remote File Inclusion",2007-05-18,"Mehmet Ince",php,webapps,0 3949,platforms/php/webapps/3949.txt,"MolyX BOARD 2.5.0 - (index.php lang) Local File Inclusion",2007-05-18,MurderSkillz,php,webapps,0 3950,platforms/windows/remote/3950.html,"LeadTools JPEG 2000 COM Object Remote Stack Overflow Exploit",2007-05-18,shinnai,windows,remote,0 -3951,platforms/windows/remote/3951.html,"LeadTools Thumbnail Browser Control (lttmb14E.ocx) Remote BoF Exploit",2007-05-18,shinnai,windows,remote,0 -3952,platforms/windows/remote/3952.html,"LeadTools Raster Thumbnail Object Library (LTRTM14e.DLL) BoF Exploit",2007-05-18,shinnai,windows,remote,0 +3951,platforms/windows/remote/3951.html,"LeadTools Thumbnail Browser Control - (lttmb14E.ocx) Remote BoF Exploit",2007-05-18,shinnai,windows,remote,0 +3952,platforms/windows/remote/3952.html,"LeadTools Raster Thumbnail Object Library - (LTRTM14e.DLL) BoF Exploit",2007-05-18,shinnai,windows,remote,0 3953,platforms/php/webapps/3953.txt,"SunLight CMS 5.3 - (root) Remote File Inclusion",2007-05-19,"Mehmet Ince",php,webapps,0 3954,platforms/windows/remote/3954.py,"Rational Software Hidden Administrator 1.7 - Auth Bypass Exploit",2007-05-19,"Ahmed Siddiqui",windows,remote,69 3955,platforms/php/webapps/3955.py,"Zomplog 3.8 - (mp3playlist.php speler) SQL Injection Exploit",2007-05-20,NeoMorphS,php,webapps,0 @@ -3614,7 +3614,7 @@ id,file,description,date,author,platform,type,port 3958,platforms/php/webapps/3958.php,"AlstraSoft Template Seller Pro 3.25 Admin Password Change Exploit",2007-05-20,BlackHawk,php,webapps,0 3959,platforms/php/webapps/3959.php,"AlstraSoft Template Seller Pro 3.25 - Remote Code Execution Exploit",2007-05-20,BlackHawk,php,webapps,0 3960,platforms/php/webapps/3960.php,"WordPress 2.1.3 - admin-ajax.php SQL Injection Blind Fishing Exploit",2007-05-21,waraxe,php,webapps,0 -3961,platforms/windows/remote/3961.html,"LeadTools Raster Variant (LTRVR14e.dll) Remote File Overwrite Exploit",2007-05-21,shinnai,windows,remote,0 +3961,platforms/windows/remote/3961.html,"LeadTools Raster Variant - (LTRVR14e.dll) Remote File Overwrite Exploit",2007-05-21,shinnai,windows,remote,0 3962,platforms/php/webapps/3962.txt,"Ol Bookmarks Manager 0.7.4 - (root) Remote File Inclusion",2007-05-21,"ThE TiGeR",php,webapps,0 3963,platforms/php/webapps/3963.txt,"TutorialCMS 1.01 - Authentication Bypass",2007-05-21,Silentz,php,webapps,0 3964,platforms/php/webapps/3964.txt,"Ol Bookmarks Manager 0.7.4 - SQL Injection",2007-05-21,"Mehmet Ince",php,webapps,0 @@ -3625,7 +3625,7 @@ id,file,description,date,author,platform,type,port 3969,platforms/windows/dos/3969.html,"LeadTools ISIS Control - (ltisi14E.ocx v.14.5.0.44) Remote Denial of Service",2007-05-22,shinnai,windows,dos,0 3970,platforms/php/webapps/3970.txt,"BtiTracker 1.4.1 - (become admin) SQL Injection",2007-05-22,m@ge|ozz,php,webapps,0 3971,platforms/php/webapps/3971.php,"NavBoard 2.6.0 - Remote Code Execution Exploit",2007-05-23,Dj7xpl,php,webapps,0 -3972,platforms/php/webapps/3972.txt,"Scallywag (template.php path) Remote File Inclusion",2007-05-23,"Mehmet Ince",php,webapps,0 +3972,platforms/php/webapps/3972.txt,"Scallywag - (template.php path) Remote File Inclusion",2007-05-23,"Mehmet Ince",php,webapps,0 3973,platforms/windows/dos/3973.html,"Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote Denial of Service",2007-05-23,shinnai,windows,dos,0 3974,platforms/php/webapps/3974.pl,"Dokeos 1.8.0 - (my_progress.php course) SQL Injection Exploit",2007-05-23,Silentz,php,webapps,0 3975,platforms/windows/local/3975.c,"MagicISO 5.4 (build239) - .cue File Local Buffer Overflow Exploit",2007-05-23,vade79,windows,local,0 @@ -3641,16 +3641,16 @@ id,file,description,date,author,platform,type,port 3985,platforms/osx/local/3985.txt,"Mac OS X 10.4.8 - pppd Plugin Loading Privilege Escalation Exploit",2007-05-25,qaaz,osx,local,0 3986,platforms/windows/dos/3986.html,"LeadTools Raster Dialog File_D Object Remote Buffer Overflow Exploit",2007-05-25,shinnai,windows,dos,0 3987,platforms/php/webapps/3987.txt,"Webavis 0.1.1 - (class.php root) Remote File Inclusion",2007-05-25,"ThE TiGeR",php,webapps,0 -3988,platforms/php/webapps/3988.php,"gCards 1.46 SQL Injection/Remote Code Execution Exploit",2007-05-25,Silentz,php,webapps,0 +3988,platforms/php/webapps/3988.php,"gCards 1.46 - SQL Injection/Remote Code Execution Exploit",2007-05-25,Silentz,php,webapps,0 3989,platforms/php/webapps/3989.pl,"My Little Forum 1.7 - (user.php id) SQL Injection Exploit",2007-05-25,Silentz,php,webapps,0 3990,platforms/php/webapps/3990.txt,"vBulletin vBGSiteMap 2.41 - (root) Remote File Inclusion",2007-05-25,"Cold Zero",php,webapps,0 -3991,platforms/php/webapps/3991.txt,"OpenBASE 0.6a (root_prefix) Remote File Inclusion",2007-05-25,DeltahackingTEAM,php,webapps,0 +3991,platforms/php/webapps/3991.txt,"OpenBASE 0.6a - (root_prefix) Remote File Inclusion",2007-05-25,DeltahackingTEAM,php,webapps,0 3992,platforms/php/webapps/3992.txt,"FlaP 1.0b (pachtofile) Remote File Inclusion",2007-05-25,"Mehmet Ince",php,webapps,0 3993,platforms/windows/remote/3993.html,"Microsoft Internet Explorer 6 / Ademco co. ltd. ATNBaseLoader100 Module - Remote BoF Exploit",2007-05-26,rgod,windows,remote,0 3994,platforms/php/webapps/3994.txt,"Mazens PHP Chat V3 (basepath) - Remote File Inclusion",2007-05-26,"ThE TiGeR",php,webapps,0 3995,platforms/php/webapps/3995.txt,"TROforum 0.1 - (admin.php site_url) Remote File Inclusion",2007-05-26,"Mehmet Ince",php,webapps,0 3996,platforms/windows/remote/3996.c,"Apache 2.0.58 mod_rewrite - Remote Overflow Exploit (Windows 2003)",2007-05-26,fabio/b0x,windows,remote,80 -3997,platforms/php/webapps/3997.txt,"Frequency Clock 0.1b (securelib) Remote File Inclusion",2007-05-27,"ThE TiGeR",php,webapps,0 +3997,platforms/php/webapps/3997.txt,"Frequency Clock 0.1b - (securelib) Remote File Inclusion",2007-05-27,"ThE TiGeR",php,webapps,0 3998,platforms/php/webapps/3998.php,"Fundanemt 2.2.0 - (spellcheck.php) Remote Code Execution Exploit",2007-05-27,Kacper,php,webapps,0 3999,platforms/php/webapps/3999.txt,"Vistered Little 1.6a (skin) Remote File Disclosure",2007-05-28,GoLd_M,php,webapps,0 4000,platforms/php/webapps/4000.txt,"wanewsletter 2.1.3 - Remote File Inclusion",2007-05-28,Mogatil,php,webapps,0 @@ -3668,12 +3668,12 @@ id,file,description,date,author,platform,type,port 4012,platforms/windows/dos/4012.html,"LeadTools Raster OCR Document Object Library Memory Corruption Exploit",2007-05-30,shinnai,windows,dos,0 4013,platforms/osx/local/4013.txt,"Mac OS X < 2007-005 - (vpnd) Local Privilege Escalation Exploit",2007-05-30,"Kevin Finisterre",osx,local,0 4014,platforms/windows/remote/4014.py,"Eudora 7.1.0.9 - (IMAP FLAGS) Remote SEH Overwrite Exploit (0Day)",2007-05-30,h07,windows,remote,0 -4015,platforms/windows/remote/4015.html,"Vivotek Motion Jpeg Control (MjpegDecoder.dll 2.0.0.13) Remote Exploit",2007-05-31,rgod,windows,remote,0 +4015,platforms/windows/remote/4015.html,"Vivotek Motion Jpeg Control - (MjpegDecoder.dll 2.0.0.13) Remote Exploit",2007-05-31,rgod,windows,remote,0 4016,platforms/windows/remote/4016.sh,"Microsoft IIS 5.1 Hit Highlighting Authentication Bypass Exploit",2007-05-31,Sha0,windows,remote,0 4017,platforms/windows/dos/4017.cpp,"Acoustica MP3 CD Burner 4.32 - Local Buffer Overflow PoC",2007-05-31,n00b,windows,dos,0 4019,platforms/php/webapps/4019.php,"Particle Gallery 1.0.1 - SQL Injection Exploit",2007-06-01,Silentz,php,webapps,0 4020,platforms/php/webapps/4020.php,"RevokeBB 1.0 RC4 - Blind SQL Injection / Hash Retrieve Exploit",2007-06-01,BlackHawk,php,webapps,0 -4021,platforms/windows/remote/4021.html,"Zenturi ProgramChecker ActiveX (sasatl.dll) Remote BoF Exploit",2007-06-01,shinnai,windows,remote,0 +4021,platforms/windows/remote/4021.html,"Zenturi ProgramChecker ActiveX - (sasatl.dll) Remote BoF Exploit",2007-06-01,shinnai,windows,remote,0 4022,platforms/php/webapps/4022.htm,"XOOPS Module icontent 1.0/4.5 - Remote File Inclusion Exploit",2007-06-01,GoLd_M,php,webapps,0 4023,platforms/windows/remote/4023.html,"Microsoft Internet Explorer 6 / Provideo Camimage - (ISSCamControl.dll 1.0.1.5) Remote BoF Exploit",2007-06-02,rgod,windows,remote,0 4024,platforms/windows/local/4024.rb,"DVD X Player 4.1 Professional - .PLF file Buffer Overflow Exploit",2007-06-02,n00b,windows,local,0 @@ -3705,7 +3705,7 @@ id,file,description,date,author,platform,type,port 4051,platforms/windows/local/4051.rb,"MoviePlay 4.76 - (.lst) Local Buffer Overflow Exploit",2007-06-08,n00b,windows,local,0 4052,platforms/windows/remote/4052.c,"Yahoo! Messenger Webcam 8.1 - (Ywcvwr.dll) Download / Execute Exploit",2007-06-08,Excepti0n,windows,remote,0 4053,platforms/windows/remote/4053.c,"Yahoo! Messenger Webcam 8.1 - (Ywcupl.dll) Download / Execute Exploit",2007-06-08,Excepti0n,windows,remote,0 -4054,platforms/php/webapps/4054.php,"e-Vision CMS 2.02 SQL Injection/Remote Code Execution Exploit",2007-06-08,Silentz,php,webapps,0 +4054,platforms/php/webapps/4054.php,"e-Vision CMS 2.02 - SQL Injection/Remote Code Execution Exploit",2007-06-08,Silentz,php,webapps,0 4055,platforms/php/webapps/4055.htm,"PHP Real Estate Classifieds Remote File Inclusion Exploit",2007-06-09,"not sec group",php,webapps,0 4056,platforms/windows/dos/4056.html,"Internet Download Accelerator 5.2 - Remote Buffer Overflow PoC",2007-06-09,DeltahackingTEAM,windows,dos,0 4057,platforms/asp/webapps/4057.txt,"GeometriX Download Portal - (down_indir.asp id) SQL Injection",2007-06-09,CyberGhost,asp,webapps,0 @@ -3718,8 +3718,8 @@ id,file,description,date,author,platform,type,port 4064,platforms/php/webapps/4064.txt,"xoops module horoscope 2.0 - Remote File Inclusion",2007-06-12,BeyazKurt,php,webapps,0 4065,platforms/windows/remote/4065.html,"Microsoft Speech API ActiveX Control - Remote BoF Exploit (Windows 2000 SP4)",2007-06-13,rgod,windows,remote,0 4066,platforms/windows/remote/4066.html,"Microsoft Speech API ActiveX Control - Remote BoF Exploit (Windows XP SP2)",2007-06-13,rgod,windows,remote,0 -4067,platforms/windows/dos/4067.html,"Microsoft Office MSODataSourceControl COM-object BoF PoC (0Day)",2007-06-13,"YAG KOHHA",windows,dos,0 -4068,platforms/php/webapps/4068.txt,"XOOPS Module XFsection (modify.php) Remote File Inclusion",2007-06-13,Sp[L]o1T,php,webapps,0 +4067,platforms/windows/dos/4067.html,"Microsoft Office - MSODataSourceControl COM-object BoF PoC (0Day)",2007-06-13,"YAG KOHHA",windows,dos,0 +4068,platforms/php/webapps/4068.txt,"XOOPS Module XFsection - (modify.php) Remote File Inclusion",2007-06-13,Sp[L]o1T,php,webapps,0 4069,platforms/php/webapps/4069.txt,"XOOPS Module XT-Conteudo - (spaw_root) Remote File Inclusion",2007-06-13,g00ns,php,webapps,0 4070,platforms/php/webapps/4070.txt,"xoops module cjay content 3 - Remote File Inclusion",2007-06-13,g00ns,php,webapps,0 4071,platforms/php/webapps/4071.txt,"Sitellite CMS 4.2.12 - (559668.php) Remote File Inclusion",2007-06-14,o0xxdark0o,php,webapps,0 @@ -3727,7 +3727,7 @@ id,file,description,date,author,platform,type,port 4074,platforms/php/webapps/4074.txt,"phpMyInventory 2.8 - (global.inc.php) Remote File Inclusion",2007-06-16,o0xxdark0o,php,webapps,0 4075,platforms/php/webapps/4075.txt,"YourFreeScreamer 1.0 - (serverPath) Remote File Inclusion",2007-06-17,Crackers_Child,php,webapps,0 4076,platforms/php/webapps/4076.php,"MiniBB 2.0.5 - (language) Local File Inclusion Exploit",2007-06-17,Dj7xpl,php,webapps,0 -4078,platforms/php/webapps/4078.php,"Solar Empire 2.9.1.1 - BlindSQL Injection / Hash Retrieve Exploit",2007-06-18,BlackHawk,php,webapps,0 +4078,platforms/php/webapps/4078.php,"Solar Empire 2.9.1.1 - Blind SQL Injection / Hash Retrieve Exploit",2007-06-18,BlackHawk,php,webapps,0 4079,platforms/php/webapps/4079.txt,"MiniBill 1.2.5 - (run_billing.php) Remote File Inclusion",2007-06-18,Abo0od,php,webapps,0 4080,platforms/windows/local/4080.php,"PHP 5.2.3 Tidy extension - Local Buffer Overflow Exploit",2007-06-19,rgod,windows,local,0 4081,platforms/php/webapps/4081.php,"Jasmine CMS 1.0 - SQL Injection/Remote Code Execution Exploit",2007-06-19,Silentz,php,webapps,0 @@ -3752,11 +3752,11 @@ id,file,description,date,author,platform,type,port 4101,platforms/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL (NCTWMAFile2.dll 2.6.2.157) - Exploit",2007-06-25,shinnai,windows,remote,0 4102,platforms/php/webapps/4102.txt,"b1gbb 2.24.0 - (footer.inc.php tfooter) Remote File Inclusion",2007-06-25,Rf7awy,php,webapps,0 4103,platforms/php/webapps/4103.txt,"bugmall shopping cart 2.5 - (SQL/XSS) Multiple Vulnerabilities",2007-06-25,t0pP8uZz,php,webapps,0 -4104,platforms/php/webapps/4104.txt,"6ALBlog (newsid) SQL Injection",2007-06-25,Crackers_Child,php,webapps,0 +4104,platforms/php/webapps/4104.txt,"6ALBlog - (newsid) SQL Injection",2007-06-25,Crackers_Child,php,webapps,0 4105,platforms/php/webapps/4105.txt,"SiteDepth CMS 3.44 - (ShowImage.php name) File Disclosure",2007-06-25,"H4 / XPK",php,webapps,0 4106,platforms/php/webapps/4106.php,"DreamLog 0.5 - (upload.php) Arbitrary File Upload Exploit",2007-06-25,Dj7xpl,php,webapps,0 4107,platforms/php/webapps/4107.txt,"Pagetool 1.07 - (news_id) SQL Injection",2007-06-25,Katatafish,php,webapps,0 -4108,platforms/php/webapps/4108.txt,"eDocStore (doc.php doc_id) SQL Injection",2007-06-25,t0pP8uZz,php,webapps,0 +4108,platforms/php/webapps/4108.txt,"eDocStore - (doc.php doc_id) SQL Injection",2007-06-25,t0pP8uZz,php,webapps,0 4109,platforms/windows/remote/4109.html,"NCTAudioStudio2 - ActiveX DLL 2.6.1.148 CreateFile() Insecure Method",2007-06-26,shinnai,windows,remote,0 4110,platforms/windows/remote/4110.html,"Avaxswf.dll 1.0.0.1 from Avax Vector - ActiveX Arbitrary Data Write",2007-06-26,callAX,windows,remote,0 4111,platforms/php/webapps/4111.txt,"phpSiteBackup 0.1 - (pcltar.lib.php) Remote File Inclusion",2007-06-26,GoLd_M,php,webapps,0 @@ -3770,7 +3770,7 @@ id,file,description,date,author,platform,type,port 4120,platforms/windows/dos/4120.html,"Sony Network Camera SNC-P5 1.0 - ActiveX viewer Heap Overflow PoC",2007-06-27,str0ke,windows,dos,0 4121,platforms/windows/dos/4121.txt,"Microsoft Excel 2000/2003 - Sheet Name PoC",2007-06-27,ZhenHan.Liu,windows,dos,0 4122,platforms/php/webapps/4122.txt,"b1gbb 2.24.0 - SQL Injection / XSS",2007-06-28,GoLd_M,php,webapps,0 -4123,platforms/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control (AmxVnc.dll 1.0.13.0) BoF Exploit",2007-06-28,rgod,windows,remote,0 +4123,platforms/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control - (AmxVnc.dll 1.0.13.0) BoF Exploit",2007-06-28,rgod,windows,remote,0 4124,platforms/php/webapps/4124.txt,"GL-SH Deaf Forum 6.4.4 - Local File Inclusion",2007-06-28,Katatafish,php,webapps,0 4125,platforms/php/webapps/4125.txt,"WebChat 0.78 - (login.php rid) SQL Injection",2007-06-28,r00t,php,webapps,0 4126,platforms/windows/dos/4126.c,"W3Filer 2.1.3 - Remote Stack Overflow PoC",2007-06-29,r0ut3r,windows,dos,0 @@ -3783,9 +3783,9 @@ id,file,description,date,author,platform,type,port 4133,platforms/php/webapps/4133.txt,"ArcadeBuilder Game Portal Manager 1.7 - SQL Injection",2007-07-01,t0pP8uZz,php,webapps,0 4134,platforms/php/webapps/4134.txt,"Easybe 1-2-3 Music Store - (process.php) SQL Injection",2007-07-01,t0pP8uZz,php,webapps,0 4135,platforms/php/webapps/4135.pl,"phpEventCalendar 0.2.3 - (eventdisplay.php) SQL Injection Exploit",2007-07-01,Iron,php,webapps,0 -4136,platforms/php/webapps/4136.txt,"YouTube Clone Script (msg.php id) SQL Injection",2007-07-02,t0pP8uZz,php,webapps,0 +4136,platforms/php/webapps/4136.txt,"YouTube Clone Script - (msg.php id) SQL Injection",2007-07-02,t0pP8uZz,php,webapps,0 4137,platforms/windows/dos/4137.html,"HP Instant Support (Driver Check) Remote Buffer Overflow Exploit PoC",2007-07-02,shinnai,windows,dos,0 -4138,platforms/php/webapps/4138.txt,"AV Arcade 2.1b (index.php id) SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps,0 +4138,platforms/php/webapps/4138.txt,"AV Arcade 2.1b - (index.php id) SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps,0 4139,platforms/php/webapps/4139.txt,"PHPDirector 0.21 - (videos.php id) SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps,0 4140,platforms/php/webapps/4140.txt,"vbzoom 1.x - (forum.php MainID) SQL Injection",2007-07-02,"Cold Zero",php,webapps,0 4141,platforms/php/webapps/4141.txt,"SuperCali PHP Event Calendar 0.4.0 - SQL Injection",2007-07-03,t0pP8uZz,php,webapps,0 @@ -3809,7 +3809,7 @@ id,file,description,date,author,platform,type,port 4159,platforms/php/webapps/4159.txt,"GameSiteScript 3.1 - (profile id) SQL Injection",2007-07-07,Xenduer77,php,webapps,0 4160,platforms/windows/remote/4160.html,"Chilkat Zip ActiveX Component 12.4 - Multiple Insecure Methods Exploit",2007-07-07,shinnai,windows,remote,0 4161,platforms/php/webapps/4161.txt,"FlashGameScript 1.7 - (user) SQL Injection",2007-07-08,Xenduer77,php,webapps,0 -4162,platforms/linux/remote/4162.c,"Apache Tomcat Connector (mod_jk) Remote Exploit (exec-shield)",2007-07-08,Xpl017Elz,linux,remote,80 +4162,platforms/linux/remote/4162.c,"Apache Tomcat Connector (mod_jk) - Remote Exploit (exec-shield)",2007-07-08,Xpl017Elz,linux,remote,80 4163,platforms/php/webapps/4163.php,"AV Tutorial Script 1.0 - Remote User Pass Change Exploit",2007-07-08,Dj7xpl,php,webapps,0 4164,platforms/php/webapps/4164.txt,"Aigaion 1.3.3 - (topic topic_id) SQL Injection",2007-07-09,CypherXero,php,webapps,0 4165,platforms/windows/local/4165.c,"WinPcap 4.0 - NPF.SYS Privilege Elevation PoC Exploit",2007-07-10,"Mario Ballano Bárcena",windows,local,0 @@ -3817,14 +3817,14 @@ id,file,description,date,author,platform,type,port 4167,platforms/php/webapps/4167.txt,"OpenLD 1.2.2 - (index.php id) SQL Injection",2007-07-10,CypherXero,php,webapps,0 4168,platforms/windows/dos/4168.vbs,"Sun Java WebStart JNLP Stack Buffer Overflow Exploit PoC",2007-07-10,ZhenHan.Liu,windows,dos,0 4169,platforms/php/webapps/4169.txt,"FlashBB 1.1.8 - (sendmsg.php) Remote File Inclusion",2007-07-10,Kw3[R]Ln,php,webapps,0 -4170,platforms/windows/remote/4170.html,"Program Checker (sasatl.dll 1.5.0.531) Javascript Heap Spraying Exploit",2007-07-10,callAX,windows,remote,0 +4170,platforms/windows/remote/4170.html,"Program Checker - (sasatl.dll 1.5.0.531) Javascript Heap Spraying Exploit",2007-07-10,callAX,windows,remote,0 4171,platforms/php/webapps/4171.pl,"Mail Machine 3.989 - Local File Inclusion Exploit",2007-07-10,"H4 / XPK",php,webapps,0 4172,platforms/linux/local/4172.c,"Linux Kernel < 2.6.20.2 - IPv6_Getsockopt_Sticky Memory Leak Proof of Concept",2007-07-10,dreyer,linux,local,0 4173,platforms/php/webapps/4173.txt,"SquirrelMail G/PGP Encryption Plugin 2.0 - Command Execution",2007-07-11,jmp-esp,php,webapps,0 4174,platforms/php/webapps/4174.txt,"PsNews 1.1 - (show.php newspath) Local File Inclusion",2007-07-12,irk4z,php,webapps,0 4175,platforms/multiple/dos/4175.php,"PHP 5.2.3 - bz2 com_print_typeinfo() Denial of Service",2007-07-12,shinnai,multiple,dos,0 4176,platforms/windows/remote/4176.html,"SecureBlackbox (PGPBBox.dll 5.1.0.112) - Arbitrary Data Write Exploit",2007-07-12,callAX,windows,remote,0 -4177,platforms/windows/remote/4177.html,"Program Checker (sasatl.dll 1.5.0.531) DebugMsgLog Heap Spraying Exploit",2007-07-12,callAX,windows,remote,0 +4177,platforms/windows/remote/4177.html,"Program Checker - (sasatl.dll 1.5.0.531) DebugMsgLog Heap Spraying Exploit",2007-07-12,callAX,windows,remote,0 4178,platforms/windows/local/4178.txt,"Symantec AntiVirus - symtdi.sys Local Privilege Escalation Exploit",2007-07-12,"Zohiartze Herce",windows,local,0 4179,platforms/php/webapps/4179.php,"MkPortal 1.1.1 reviews / gallery modules SQL Injection Exploit",2007-07-12,Coloss,php,webapps,0 4180,platforms/php/webapps/4180.txt,"MKPortal NoBoard Module (BETA) Remote File Inclusion",2007-07-14,g00ns,php,webapps,0 @@ -3834,19 +3834,19 @@ id,file,description,date,author,platform,type,port 4184,platforms/php/webapps/4184.txt,"Realtor 747 - (index.php categoryid) SQL Injection",2007-07-14,t0pP8uZz,php,webapps,0 4185,platforms/php/webapps/4185.txt,"Prozilla Directory Script - (directory.php cat_id) SQL Injection",2007-07-14,t0pP8uZz,php,webapps,0 4186,platforms/php/webapps/4186.txt,"paFileDB 3.6 - (search.php) SQL Injection",2007-07-14,pUm,php,webapps,0 -4187,platforms/php/webapps/4187.txt,"Traffic Stats (referralUrl.php offset) SQL Injection",2007-07-16,t0pP8uZz,php,webapps,0 +4187,platforms/php/webapps/4187.txt,"Traffic Stats - (referralUrl.php offset) SQL Injection",2007-07-16,t0pP8uZz,php,webapps,0 4188,platforms/windows/remote/4188.txt,"Flash Player/Plugin Video - File Parsing Remote Code Execution PoC",2007-07-16,yunshu,windows,remote,0 -4189,platforms/php/webapps/4189.txt,"Expert Advisior (index.php id) SQL Injection",2007-07-17,t0pP8uZz,php,webapps,0 -4190,platforms/windows/remote/4190.html,"Data Dynamics ActiveBar ActiveX (actbar3.ocx 3.1) Insecure Methods",2007-07-17,shinnai,windows,remote,0 +4189,platforms/php/webapps/4189.txt,"Expert Advisior - (index.php id) SQL Injection",2007-07-17,t0pP8uZz,php,webapps,0 +4190,platforms/windows/remote/4190.html,"Data Dynamics ActiveBar - ActiveX (actbar3.ocx 3.1) Insecure Methods",2007-07-17,shinnai,windows,remote,0 4191,platforms/php/webapps/4191.txt,"Pictures Rating - (index.php msgid) SQL Injection",2007-07-18,t0pP8uZz,php,webapps,0 4192,platforms/php/webapps/4192.htm,"Vivvo CMS 3.4 - (index.php) Remote BLIND SQL Injection Exploit",2007-07-18,ajann,php,webapps,0 4193,platforms/php/webapps/4193.txt,"QuickEStore 8.2 - (insertorder.cfm) SQL Injection",2007-07-18,meoconx,php,webapps,0 4194,platforms/php/webapps/4194.txt,"Joomla Component Expose RC35 - Remote File Upload",2007-07-18,"Cold Zero",php,webapps,0 -4195,platforms/php/webapps/4195.txt,"BBS E-Market (postscript.php p_mode) Remote File Inclusion",2007-07-18,mozi,php,webapps,0 +4195,platforms/php/webapps/4195.txt,"BBS E-Market - (postscript.php p_mode) Remote File Inclusion",2007-07-18,mozi,php,webapps,0 4196,platforms/multiple/dos/4196.c,"Asterisk < 1.2.22 / 1.4.8 / 2.2.1 - chan_skinny Remote Denial of Service",2007-07-18,fbffff,multiple,dos,0 4197,platforms/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 - (link_main.php) Remote File Inclusion",2007-07-18,bd0rk,php,webapps,0 4198,platforms/asp/webapps/4198.txt,"A-shop 0.70 - Remote File Deletion",2007-07-18,Timq,asp,webapps,0 -4199,platforms/php/webapps/4199.txt,"Md-Pro 1.0.8x (Topics topicid) SQL Injection",2007-07-18,anonymous,php,webapps,0 +4199,platforms/php/webapps/4199.txt,"Md-Pro 1.0.8x - (Topics topicid) SQL Injection",2007-07-18,anonymous,php,webapps,0 4200,platforms/windows/remote/4200.html,"Versalsoft HTTP File Uploader AddFile() Remote Buffer Overflow Exploit",2007-07-19,shinnai,windows,remote,0 4201,platforms/php/webapps/4201.txt,"Joomla Component Pony Gallery 1.5 - SQL Injection",2007-07-19,ajann,php,webapps,0 4203,platforms/multiple/local/4203.sql,"Oracle 9i/10g Evil Views - Change Passwords Exploit",2007-07-19,bunker,multiple,local,0 @@ -3854,12 +3854,12 @@ id,file,description,date,author,platform,type,port 4205,platforms/windows/dos/4205.pl,"TeamSpeak 2.0 - (Windows Release) Remote Denial of Service",2007-07-20,"YAG KOHHA",windows,dos,0 4206,platforms/php/webapps/4206.txt,"Blog System 1.x - (index.php news_id) SQL Injection",2007-07-20,t0pP8uZz,php,webapps,0 4207,platforms/windows/remote/4207.py,"Lotus Domino IMAP4 Server 6.5.4 - Remote Buffer Overflow Exploit",2007-07-20,"dmc and prdelka",windows,remote,143 -4208,platforms/windows/remote/4208.html,"Data Dynamics ActiveReport ActiveX (actrpt2.dll 2.5) Inscure Method",2007-07-21,shinnai,windows,remote,0 +4208,platforms/windows/remote/4208.html,"Data Dynamics ActiveReport ActiveX - (actrpt2.dll 2.5) Inscure Method",2007-07-21,shinnai,windows,remote,0 4209,platforms/php/webapps/4209.txt,"WSN Links Basic Edition (displaycat catid) SQL Injection",2007-07-21,t0pP8uZz,php,webapps,0 -4210,platforms/php/webapps/4210.txt,"RGameScript Pro (page.php id) Remote File Inclusion",2007-07-21,Warpboy,php,webapps,0 +4210,platforms/php/webapps/4210.txt,"RGameScript Pro - (page.php id) Remote File Inclusion",2007-07-21,Warpboy,php,webapps,0 4211,platforms/php/webapps/4211.htm,"JBlog 1.0 Create / Delete Admin Authentication Bypass Exploit",2007-07-21,s4mi,php,webapps,0 4212,platforms/php/webapps/4212.txt,"Joomla! CMS 1.5 beta 2 - (search) Remote Code Execution",2007-07-22,"Johannes Greil",php,webapps,0 -4213,platforms/php/webapps/4213.txt,"bwired (index.php newsID) SQL Injection",2007-07-22,g00ns,php,webapps,0 +4213,platforms/php/webapps/4213.txt,"bwired - (index.php newsID) SQL Injection",2007-07-22,g00ns,php,webapps,0 4214,platforms/windows/remote/4214.html,"Zenturi NixonMyPrograms Class (sasatl.dll 1.5.0.531) - Remote BoF",2007-07-23,shinnai,windows,remote,0 4215,platforms/windows/dos/4215.pl,"Microsoft Windows - Explorer.exe Gif Image Denial of Service",2007-07-23,DeltahackingTEAM,windows,dos,0 4216,platforms/linux/dos/4216.pl,"Xserver 0.1 Alpha - Post Request Remote Buffer Overflow Exploit",2007-07-23,deusconstruct,linux,dos,0 @@ -3867,7 +3867,7 @@ id,file,description,date,author,platform,type,port 4218,platforms/windows/local/4218.php,"PHP 5.2.3 - Win32std ext. safe_mode/disable_functions Protections Bypass",2007-07-24,shinnai,windows,local,0 4219,platforms/php/webapps/4219.txt,"Confixx Pro 3.3.1 - (saveserver.php) Remote File Inclusion",2007-07-24,"H4 / XPK",php,webapps,0 4220,platforms/php/webapps/4220.pl,"Entertainment CMS (Local Inclusion) Remote Command Execution Exploit",2007-07-24,Kw3[R]Ln,php,webapps,0 -4221,platforms/php/webapps/4221.txt,"Article Directory (index.php page) Remote File Inclusion",2007-07-24,mozi,php,webapps,0 +4221,platforms/php/webapps/4221.txt,"Article Directory - (index.php page) Remote File Inclusion",2007-07-24,mozi,php,webapps,0 4222,platforms/windows/remote/4222.c,"Windows RSH daemon 1.7 - Remote Buffer Overflow Exploit",2007-07-24,"Joey Mengele",windows,remote,514 4223,platforms/windows/remote/4223.pl,"IPSwitch IMail Server 2006 - SEARCH Remote Stack Overflow Exploit",2007-07-25,ZhenHan.Liu,windows,remote,143 4224,platforms/php/webapps/4224.txt,"Webyapar 2.0 - Multiple SQL Injection",2007-07-25,bypass,php,webapps,0 @@ -3884,7 +3884,7 @@ id,file,description,date,author,platform,type,port 4235,platforms/php/webapps/4235.txt,"Seditio CMS 121 - (pfs.php) Remote File Upload",2007-07-27,A.D.T,php,webapps,0 4236,platforms/windows/local/4236.php,"PHP 5.x - (Win32service) Local Safe Mode Bypass Exploit",2007-07-27,NetJackal,windows,local,0 4237,platforms/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Command Exec Exploit",2007-07-27,h07,windows,remote,0 -4238,platforms/php/webapps/4238.txt,"Adult Directory (cat_id) SQL Injection",2007-07-27,t0pP8uZz,php,webapps,0 +4238,platforms/php/webapps/4238.txt,"Adult Directory - (cat_id) SQL Injection",2007-07-27,t0pP8uZz,php,webapps,0 4239,platforms/asp/webapps/4239.txt,"SimpleBlog 3.0 - (comments_get.asp id) SQL Injection",2007-07-28,g00ns,asp,webapps,0 4240,platforms/windows/remote/4240.html,"VMware IntraProcessLogging.dll 5.5.3.42958 - Arbitrary Data Write Exploit",2007-07-28,callAX,windows,remote,0 4241,platforms/php/webapps/4241.txt,"PHP123 Top Sites - (category.php cat) SQL Injection",2007-07-28,t0pP8uZz,php,webapps,0 @@ -3901,7 +3901,7 @@ id,file,description,date,author,platform,type,port 4252,platforms/windows/local/4252.c,"Live for Speed S1/S2/Demo - (.mpr replay) Buffer Overflow Exploit",2007-08-01,n00b,windows,local,0 4253,platforms/php/webapps/4253.pl,"paBugs 2.0 Beta 3 - (main.php cid) SQL Injection Exploit",2007-08-02,uimp,php,webapps,0 4254,platforms/php/webapps/4254.txt,"AuraCMS - [Forum Module] SQL Injection",2007-08-05,k1tk4t,php,webapps,0 -4255,platforms/windows/remote/4255.html,"CHILKAT ASP String (CkString.dll 1.1) SaveToFile() Inscure Method",2007-08-05,shinnai,windows,remote,0 +4255,platforms/windows/remote/4255.html,"CHILKAT ASP String - (CkString.dll 1.1) SaveToFile() Inscure Method",2007-08-05,shinnai,windows,remote,0 4256,platforms/php/webapps/4256.pl,"Envolution 1.1.0 - (topic) SQL Injection Exploit",2007-08-05,k1tk4t,php,webapps,0 4257,platforms/windows/local/4257.c,"Panda Antivirus 2008 - Local Privilege Escalation Exploit",2007-08-05,tarkus,windows,local,0 4258,platforms/php/webapps/4258.txt,"la-nai CMS 1.2.14 - Multiple SQL Injection",2007-08-06,k1tk4t,php,webapps,0 @@ -3910,8 +3910,8 @@ id,file,description,date,author,platform,type,port 4261,platforms/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 - (showpage.cgi p) Remote File Disclosure",2007-08-06,GoLd_M,cgi,webapps,0 4262,platforms/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - (.ply) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 4263,platforms/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - (.spr) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 -4264,platforms/cgi/webapps/4264.txt,"CartWeaver (Details.cfm ProdID) SQL Injection",2007-08-06,meoconx,cgi,webapps,0 -4265,platforms/php/webapps/4265.txt,"Prozilla Pub Site Directory (directory.php cat) SQL Injection",2007-08-06,t0pP8uZz,php,webapps,0 +4264,platforms/cgi/webapps/4264.txt,"CartWeaver - (Details.cfm ProdID) SQL Injection",2007-08-06,meoconx,cgi,webapps,0 +4265,platforms/php/webapps/4265.txt,"Prozilla Pub Site Directory - (directory.php cat) SQL Injection",2007-08-06,t0pP8uZz,php,webapps,0 4266,platforms/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning Exploit",2007-08-07,posedge,multiple,remote,0 4267,platforms/php/webapps/4267.txt,"PhpHostBot 1.06 - (svr_rootscript) Remote File Inclusion",2007-08-07,K-159,php,webapps,0 4268,platforms/php/webapps/4268.txt,"PHPNews 0.93 - (format_menue) Remote File Inclusion",2007-08-07,kezzap66345,php,webapps,0 @@ -3920,24 +3920,24 @@ id,file,description,date,author,platform,type,port 4271,platforms/php/webapps/4271.txt,"FishCart 3.2 RC2 - (fc_example.php) Remote File Inclusion",2007-08-08,k1n9k0ng,php,webapps,0 4272,platforms/windows/dos/4272.c,"Cisco IOS Next Hop Resolution Protocol (NHRP) Denial of Service",2007-08-09,"Martin Kluge",windows,dos,0 4273,platforms/php/webapps/4273.txt,"Ncaster 1.7.2 - (archive.php) Remote File Inclusion",2007-08-09,k1n9k0ng,php,webapps,0 -4274,platforms/windows/local/4274.php,"PHP 5.2.3 snmpget() object id Local Buffer Overflow Exploit (EDI)",2007-08-09,Inphex,windows,local,0 +4274,platforms/windows/local/4274.php,"PHP 5.2.3 - snmpget() object id Local Buffer Overflow Exploit (EDI)",2007-08-09,Inphex,windows,local,0 4275,platforms/php/webapps/4275.php,"Php Blue Dragon CMS 3.0.0 - SQL Injection Exploit",2007-08-10,Kacper,php,webapps,0 4276,platforms/php/webapps/4276.txt,"php blue dragon CMS 3.0.0 - Remote File Inclusion",2007-08-10,Kacper,php,webapps,0 4277,platforms/php/webapps/4277.php,"Php Blue Dragon CMS 3.0.0 - Remote Code Execution Exploit",2007-08-10,Kacper,php,webapps,0 4278,platforms/php/webapps/4278.txt,"Pixlie 1.7 - (pixlie.php root) Remote File Disclosure",2007-08-10,Rizgar,php,webapps,0 4279,platforms/windows/remote/4279.html,"Microsoft DXMedia SDK 6 - (SourceUrl) ActiveX Remote Code Execution",2007-08-10,h07,windows,remote,0 -4280,platforms/windows/remote/4280.pl,"Savant 3.1 Get Request Remote Overflow Exploit (Universal)",2007-08-12,"Jacopo Cervini",windows,remote,80 +4280,platforms/windows/remote/4280.pl,"Savant 3.1 - GET Request Remote Overflow Exploit (Universal)",2007-08-12,"Jacopo Cervini",windows,remote,80 4281,platforms/windows/dos/4281.c,"WengoPhone 2.x - SIP Phone Remote Denial of Service",2007-08-13,ZwelL,windows,dos,0 4282,platforms/php/webapps/4282.txt,"SOTEeSKLEP 3.5RC9 - (file) Remote File Disclosure",2007-08-13,dun,php,webapps,0 4283,platforms/windows/remote/4283.pl,"Racer 0.5.3 beta 5 - Remote Buffer Overflow Exploit",2007-08-13,n00b,windows,remote,26000 -4284,platforms/php/webapps/4284.txt,"Prozilla Webring Website Script (category.php cat) SQL Injection",2007-08-13,t0pP8uZz,php,webapps,0 +4284,platforms/php/webapps/4284.txt,"Prozilla Webring Website Script - (category.php cat) SQL Injection",2007-08-13,t0pP8uZz,php,webapps,0 4285,platforms/windows/dos/4285.c,"CounterPath X-Lite 3.x - SIP phone Remote Denial of Service",2007-08-13,ZwelL,windows,dos,0 4286,platforms/cgi/webapps/4286.txt,"IBM Rational ClearQuest Web Login Bypass SQL Injection",2007-08-14,s4squatch,cgi,webapps,0 4287,platforms/windows/remote/4287.py,"SurgeMail 38k (SEARCH) Remote Buffer Overflow Exploit",2007-08-14,"Joey Mengele",windows,remote,143 4288,platforms/windows/dos/4288.c,"WireShark < 0.99.6 Mms Remote Denial of Service",2007-08-14,ZwelL,windows,dos,0 4289,platforms/windows/dos/4289.php,"Easy Chat Server 2.2 - Remote Denial of Service",2007-08-14,NetJackal,windows,dos,0 4290,platforms/windows/remote/4290.html,"EDraw Office Viewer Component 5.1 HttpDownloadFile() Insecure Method",2007-08-16,shinnai,windows,remote,0 -4291,platforms/php/webapps/4291.txt,"GetMyOwnArcade (search.php query) SQL Injection",2007-08-16,RoXur777,php,webapps,0 +4291,platforms/php/webapps/4291.txt,"GetMyOwnArcade - (search.php query) SQL Injection",2007-08-16,RoXur777,php,webapps,0 4292,platforms/windows/remote/4292.cpp,"Diskeeper 9 - Remote Memory Disclosure Exploit",2007-08-17,Pravus,windows,remote,0 4293,platforms/windows/dos/4293.php,"PHP 5.2.0 - (php_win32sti) Local Buffer Overflow PoC (Win32)",2007-08-18,boecke,windows,dos,0 4294,platforms/windows/dos/4294.pl,"Mercury SMTPD Remote Preauth Stack Based Overrun PoC",2007-08-18,eliteboy,windows,dos,0 @@ -3994,10 +3994,10 @@ id,file,description,date,author,platform,type,port 4345,platforms/windows/local/4345.c,"Norman Virus Control nvcoaft51.sys ioctl BF672028 Exploit",2007-08-30,inocraM,windows,local,0 4346,platforms/php/webapps/4346.pl,"phpBB Links MOD 1.2.2 - SQL Injection Exploit",2007-08-31,Don,php,webapps,0 4347,platforms/linux/dos/4347.pl,"Wireshark < 0.99.5 DNP3 Dissector Infinite Loop Exploit",2007-08-31,"Beyond Security",linux,dos,0 -4348,platforms/windows/remote/4348.c,"PPStream (PowerPlayer.dll 2.0.1.3829) ActiveX Remote Overflow Exploit",2007-08-31,dummy,windows,remote,0 +4348,platforms/windows/remote/4348.c,"PPStream - (PowerPlayer.dll 2.0.1.3829) ActiveX Remote Overflow Exploit",2007-08-31,dummy,windows,remote,0 4349,platforms/php/webapps/4349.pl,"CKGold Shopping Cart 2.0 - (category.php) Blind SQL Injection Exploit",2007-08-31,k1tk4t,php,webapps,0 4350,platforms/php/webapps/4350.php,"Joomla! 1.5 Beta1/Beta2/RC1 - SQL Injection Exploit",2007-09-01,Silentz,php,webapps,0 -4351,platforms/windows/remote/4351.html,"Yahoo! Messenger (YVerInfo.dll 2007.8.27.1) ActiveX BoF Exploit",2007-09-01,minhbq,windows,remote,0 +4351,platforms/windows/remote/4351.html,"Yahoo! Messenger - (YVerInfo.dll 2007.8.27.1) ActiveX BoF Exploit",2007-09-01,minhbq,windows,remote,0 4352,platforms/php/webapps/4352.txt,"Weblogicnet - (files_dir) Multiple Remote File Inclusion",2007-09-02,bius,php,webapps,0 4353,platforms/php/webapps/4353.txt,"Yvora CMS 1.0 - (error_view.php ID) SQL Injection",2007-09-02,k1tk4t,php,webapps,0 4354,platforms/windows/local/4354.py,"Virtual DJ 5.0 - (.m3u) Local Buffer OverFlow Exploit",2007-09-02,0x58,windows,local,0 @@ -4014,9 +4014,9 @@ id,file,description,date,author,platform,type,port 4365,platforms/php/webapps/4365.txt,"AnyInventory 2.0 - (environment.php) Remote File Inclusion",2007-09-05,"ThE TiGeR",php,webapps,0 4366,platforms/windows/remote/4366.html,"GlobalLink 2.7.0.8 glItemCom.dll SetInfo() Heap Overflow Exploit",2007-09-05,void,windows,remote,0 4367,platforms/windows/remote/4367.c,"Trend Micro ServerProtect eng50.dll - Remote Stack Overflow Exploit",2007-09-06,devcode,windows,remote,0 -4368,platforms/php/webapps/4368.txt,"phpMytourney (menu.php) Remote File Inclusion",2007-09-06,S.W.A.T.,php,webapps,0 +4368,platforms/php/webapps/4368.txt,"phpMytourney - (menu.php) Remote File Inclusion",2007-09-06,S.W.A.T.,php,webapps,0 4369,platforms/windows/dos/4369.html,"Microsoft Visual FoxPro 6.0 (FPOLE.OCX 6.0.8450.0) - Remote PoC",2007-09-06,shinnai,windows,dos,0 -4370,platforms/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE (start.php) SQL Injection",2007-09-07,k1tk4t,php,webapps,0 +4370,platforms/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE - (start.php) SQL Injection",2007-09-07,k1tk4t,php,webapps,0 4371,platforms/php/webapps/4371.txt,"RW::Download 2.0.3 lite - (index.php dlid) SQL Injection",2007-09-07,k1tk4t,php,webapps,0 4372,platforms/windows/remote/4372.html,"GlobalLink 2.7.0.8 glitemflat.dll SetClientInfo() Heap Overflow Exploit",2007-09-07,void,windows,remote,0 4373,platforms/windows/dos/4373.html,"EDraw Office Viewer Component 5.2 - ActiveX Remote BoF PoC",2007-09-07,shinnai,windows,dos,0 @@ -4025,17 +4025,17 @@ id,file,description,date,author,platform,type,port 4376,platforms/php/webapps/4376.txt,"TLM CMS 3.2 - Multiple SQL Injection",2007-09-08,k1tk4t,php,webapps,0 4377,platforms/php/webapps/4377.txt,"Focus/SIS 1.0/2.2 - Remote File Inclusion",2007-09-08,"ThE TiGeR",php,webapps,0 4378,platforms/php/webapps/4378.htm,"fuzzylime CMS 3.0 - Local File Inclusion",2007-09-08,"not sec group",php,webapps,0 -4379,platforms/windows/dos/4379.html,"Microsoft SQL Server Distributed Management Objects (sqldmo.dll) BoF",2007-09-08,rgod,windows,dos,0 +4379,platforms/windows/dos/4379.html,"Microsoft SQL Server Distributed Management Objects - (sqldmo.dll) BoF",2007-09-08,rgod,windows,dos,0 4380,platforms/php/webapps/4380.txt,"Sisfo Kampus 2006 - (blanko.preview.php) Local File Disclosure",2007-09-08,QTRinux,php,webapps,0 4381,platforms/php/webapps/4381.txt,"Txx CMS 0.2 - Multiple Remote File Inclusion",2007-09-08,"Nice Name Crew",php,webapps,0 4382,platforms/php/webapps/4382.txt,"phpress 0.2.0 - (adisplay.php lang) Local File Inclusion",2007-09-08,"Nice Name Crew",php,webapps,0 -4383,platforms/php/webapps/4383.txt,"Joomla Component Restaurante Remote File Upload",2007-09-08,"Cold Zero",php,webapps,0 +4383,platforms/php/webapps/4383.txt,"Joomla Component Restaurante - Remote File Upload",2007-09-08,"Cold Zero",php,webapps,0 4384,platforms/php/webapps/4384.txt,"WebED 0.8999a - Multiple Remote File Inclusion",2007-09-08,MhZ91,php,webapps,0 4385,platforms/php/webapps/4385.txt,"AuraCMS 1.5rc - Multiple SQL Injection",2007-09-09,k1tk4t,php,webapps,0 4386,platforms/php/webapps/4386.txt,"Sisfo Kampus 2006 - (dwoprn.php f) Remote File Download",2007-09-10,k-one,php,webapps,0 4387,platforms/php/webapps/4387.txt,"phpRealty 0.02 - (MGR) Multiple Remote File Inclusion",2007-09-10,QTRinux,php,webapps,0 -4388,platforms/windows/remote/4388.html,"Ultra Crypto Component (CryptoX.dll 2.0) SaveToFile() Inscure Method",2007-09-10,shinnai,windows,remote,0 -4389,platforms/windows/remote/4389.html,"Ultra Crypto Component (CryptoX.dll 2.0) Remote BoF Exploit",2007-09-10,shinnai,windows,remote,0 +4388,platforms/windows/remote/4388.html,"Ultra Crypto Component - (CryptoX.dll 2.0) SaveToFile() Inscure Method",2007-09-10,shinnai,windows,remote,0 +4389,platforms/windows/remote/4389.html,"Ultra Crypto Component - (CryptoX.dll 2.0) Remote BoF Exploit",2007-09-10,shinnai,windows,remote,0 4390,platforms/php/webapps/4390.txt,"AuraCMS 2.1 - Remote File Attachment / Local File Inclusion",2007-09-10,k1tk4t,php,webapps,0 4391,platforms/multiple/remote/4391.c,"Lighttpd 1.4.16 FastCGI Header Overflow Remote Exploit",2007-09-10,"Mattias Bengtsson",multiple,remote,0 4392,platforms/multiple/local/4392.txt,"PHP 4.4.7 / 5.2.3 - MySQL/MySQLi Safe Mode Bypass",2007-09-10,"Mattias Bengtsson",multiple,local,0 @@ -4043,9 +4043,9 @@ id,file,description,date,author,platform,type,port 4394,platforms/windows/remote/4394.html,"Microsoft Visual Studio 6.0 - (VBTOVSI.DLL 1.0.0.0) File Overwrite Exploit",2007-09-11,shinnai,windows,remote,0 4395,platforms/php/webapps/4395.txt,"NuclearBB Alpha 2 - (root_path) Remote File Inclusion",2007-09-11,"Rootshell Security",php,webapps,0 4396,platforms/php/webapps/4396.txt,"X-Cart - Multiple Remote File Inclusion",2007-09-11,aLiiF,php,webapps,0 -4397,platforms/php/webapps/4397.rb,"WordPress 1.5.1.1 <= 2.2.2 Plugin - Multiple Vulnerabilities",2007-09-14,"Lance M. Havok",php,webapps,0 +4397,platforms/php/webapps/4397.rb,"WordPress 1.5.1.1 <= 2.2.2 Plugin - Multiple Vulnerabilities",2007-09-14,"Lance M. Havok",php,webapps,0 4398,platforms/windows/remote/4398.html,"Microsoft SQL Server Distributed Management Objects BoF Exploit",2007-09-12,96sysim,windows,remote,0 -4399,platforms/multiple/remote/4399.html,"Apple Quicktime (Multiple Browsers) Command Execution PoC (0Day)",2007-09-12,pdp,multiple,remote,0 +4399,platforms/multiple/remote/4399.html,"Apple Quicktime (Multiple Browsers) - Command Execution PoC (0Day)",2007-09-12,pdp,multiple,remote,0 4400,platforms/php/webapps/4400.txt,"KwsPHP Module jeuxflash 1.0 - (id) SQL Injection",2007-09-13,Houssamix,php,webapps,0 4401,platforms/php/webapps/4401.txt,"Joomla Component joomlaradio 5.0 - Remote File Inclusion",2007-09-13,Morgan,php,webapps,0 4403,platforms/windows/dos/4403.py,"JetCast Server 2.0.0.4308 - Remote Denial of Service",2007-09-13,vCore,windows,dos,0 @@ -4054,8 +4054,8 @@ id,file,description,date,author,platform,type,port 4406,platforms/php/webapps/4406.txt,"phpFFL 1.24 PHPFFL_FILE_ROOT Remote File Inclusion",2007-09-14,Dj7xpl,php,webapps,0 4407,platforms/php/webapps/4407.java,"PHP Webquest 2.5 - (id_actividad) SQL Injection Exploit",2007-09-14,D4real_TeaM,php,webapps,0 4408,platforms/php/webapps/4408.pl,"JBlog 1.0 - (index.php id) SQL Injection Exploit",2007-09-14,s4mi,php,webapps,0 -4409,platforms/windows/dos/4409.html,"HP ActiveX (hpqutil.dll ListFiles hpqutil.dll) Remote Heap Overflow PoC",2007-09-14,GOODFELLAS,windows,dos,0 -4410,platforms/php/webapps/4410.php,"Gelato (index.php post) SQL Injection Exploit",2007-09-14,s0cratex,php,webapps,0 +4409,platforms/windows/dos/4409.html,"HP ActiveX - (hpqutil.dll ListFiles hpqutil.dll) Remote Heap Overflow PoC",2007-09-14,GOODFELLAS,windows,dos,0 +4410,platforms/php/webapps/4410.php,"Gelato - (index.php post) SQL Injection Exploit",2007-09-14,s0cratex,php,webapps,0 4411,platforms/php/webapps/4411.txt,"Chupix CMS 0.2.3 - (download.php) Remote File Disclosure",2007-09-15,GoLd_M,php,webapps,0 4412,platforms/php/webapps/4412.pl,"KwsPHP 1.0 - (login.php) SQL Injection Exploit",2007-09-15,s4mi,php,webapps,0 4413,platforms/php/webapps/4413.pl,"KwsPHP 1.0 Member_Space Module SQL Injection Exploit",2007-09-15,s4mi,php,webapps,0 @@ -4063,12 +4063,12 @@ id,file,description,date,author,platform,type,port 4415,platforms/php/webapps/4415.txt,"joomla component flash fun! 1.0 - Remote File Inclusion",2007-09-15,Morgan,php,webapps,0 4416,platforms/php/webapps/4416.txt,"joomla component joom12pic 1.0 - Remote File Inclusion",2007-09-16,Morgan,php,webapps,0 4417,platforms/php/webapps/4417.txt,"SimpCMS - (keyword) SQL Injection",2007-09-16,"Cold Zero",php,webapps,0 -4418,platforms/php/webapps/4418.sh,"Omnistar Article Manager Software (article.php) SQL Injection Exploit",2007-09-16,"Cold Zero",php,webapps,0 +4418,platforms/php/webapps/4418.sh,"Omnistar Article Manager Software - (article.php) SQL Injection Exploit",2007-09-16,"Cold Zero",php,webapps,0 4419,platforms/php/webapps/4419.php,"Shop-Script FREE 2.0 - Remote Command Execution Exploit",2007-09-17,InATeam,php,webapps,0 4420,platforms/windows/remote/4420.html,"MW6 Technologies QRCode ActiveX 3.0 - Remote File Overwrite Exploit",2007-09-18,shinnai,windows,remote,0 4421,platforms/php/webapps/4421.txt,"phpsyncml 0.1.2 - Remote File Inclusion",2007-09-18,S.W.A.T.,php,webapps,0 4422,platforms/php/webapps/4422.txt,"KwsPHP 1.0 sondages Module SQL Injection",2007-09-18,Houssamix,php,webapps,0 -4423,platforms/php/webapps/4423.txt,"modifyform (modifyform.html) Remote File Inclusion",2007-09-18,mozi,php,webapps,0 +4423,platforms/php/webapps/4423.txt,"modifyform - (modifyform.html) Remote File Inclusion",2007-09-18,mozi,php,webapps,0 4424,platforms/windows/remote/4424.html,"Apple Quicktime /w IE .qtl Version XAS - Remote Exploit PoC",2007-09-18,"Aviv Raff",windows,remote,0 4425,platforms/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo Blind SQL Injection Exploit",2007-09-18,nexen,php,webapps,0 4426,platforms/hardware/dos/4426.pl,"Airsensor M520 HTTPD Remote Preauth DoS / BoF PoC",2007-09-18,"Alex Hernandez",hardware,dos,0 @@ -4085,12 +4085,12 @@ id,file,description,date,author,platform,type,port 4437,platforms/linux/remote/4437.c,"Lighttpd 1.4.17 FastCGI Header Overflow Remote Exploit",2007-09-20,Andi,linux,remote,80 4438,platforms/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x Remote Heap Overflow Exploit",2007-09-21,axis,windows,remote,25 4439,platforms/php/webapps/4439.txt,"neuron news 1.0 - (index.php q) Local File Inclusion",2007-09-21,Dj7xpl,php,webapps,0 -4440,platforms/php/webapps/4440.txt,"Joomla Component com_slideshow Remote File Inclusion",2007-09-21,ShockShadow,php,webapps,0 +4440,platforms/php/webapps/4440.txt,"Joomla Component com_slideshow - Remote File Inclusion",2007-09-21,ShockShadow,php,webapps,0 4441,platforms/php/webapps/4441.txt,"izicontents rc6 - (RFI/LFI) Multiple Vulnerabilities",2007-09-21,irk4z,php,webapps,0 4442,platforms/php/webapps/4442.txt,"CMS Made Simple 1.2 - Remote Code Execution",2007-09-21,irk4z,php,webapps,0 4443,platforms/php/webapps/4443.txt,"Clansphere 2007.4 - (cat_id) SQL Injection",2007-09-22,IHTeam,php,webapps,0 4444,platforms/php/webapps/4444.txt,"Black Lily 2007 - (products.php class) SQL Injection",2007-09-22,VerY-SecReT,php,webapps,0 -4445,platforms/windows/remote/4445.html,"EasyMail MessagePrinter Object (emprint.DLL 6.0.1.0) BoF Exploit",2007-09-23,rgod,windows,remote,0 +4445,platforms/windows/remote/4445.html,"EasyMail MessagePrinter Object - (emprint.DLL 6.0.1.0) BoF Exploit",2007-09-23,rgod,windows,remote,0 4446,platforms/php/webapps/4446.txt,"Wordsmith 1.1b - (config.inc.php _path) Remote File Inclusion",2007-09-23,ShockShadow,php,webapps,0 4447,platforms/php/webapps/4447.txt,"PHP-Nuke addon Nuke Mobile Entartainment 1.0 - LFI",2007-09-23,"BorN To K!LL",php,webapps,0 4448,platforms/php/webapps/4448.txt,"helplink 0.1.0 - (show.php) Remote File Inclusion",2007-09-23,GoLd_M,php,webapps,0 @@ -4100,11 +4100,11 @@ id,file,description,date,author,platform,type,port 4452,platforms/windows/remote/4452.html,"AskJeeves Toolbar 4.0.2.53 - ActiveX Remote Buffer Overflow Exploit",2007-09-24,"Joey Mengele",windows,remote,0 4453,platforms/windows/remote/4453.html,"EB Design Pty Ltd - (EBCRYPT.DLL 2.0) Multiple Remote Vulnerabilites",2007-09-24,shinnai,windows,remote,0 4454,platforms/php/webapps/4454.txt,"sk.log 0.5.3 - (skin_url) Remote File Inclusion",2007-09-24,w0cker,php,webapps,0 -4455,platforms/windows/remote/4455.pl,"Motorola Timbuktu Pro 8.6.5 File Deletion/Creation Exploit",2008-03-11,titon,windows,remote,0 +4455,platforms/windows/remote/4455.pl,"Motorola Timbuktu Pro 8.6.5 - File Deletion/Creation Exploit",2008-03-11,titon,windows,remote,0 4456,platforms/php/webapps/4456.txt,"FrontAccounting 1.13 - Remote File Inclusion",2007-09-26,kezzap66345,php,webapps,0 4457,platforms/php/webapps/4457.txt,"Softbiz Classifieds PLUS (id) SQL Injection",2007-09-26,"Khashayar Fereidani",php,webapps,0 4458,platforms/asp/webapps/4458.txt,"Novus 1.0 - (notas.asp nota_id) SQL Injection",2007-09-26,ka0x,asp,webapps,0 -4459,platforms/php/webapps/4459.txt,"ActiveKB Knowledgebase 2.? (catId) SQL Injection",2007-09-26,Luna-Tic/XTErner,php,webapps,0 +4459,platforms/php/webapps/4459.txt,"ActiveKB Knowledgebase 2.x - (catId) SQL Injection",2007-09-26,Luna-Tic/XTErner,php,webapps,0 4460,platforms/linux/local/4460.c,"Linux Kernel 2.4 / 2.6 (x86_64) - System Call Emulation Local Root Exploit",2007-09-27,"Robert Swiecki",linux,local,0 4461,platforms/php/webapps/4461.txt,"lustig.cms BETA 2.5 - (forum.php view) Remote File Inclusion",2007-09-27,GoLd_M,php,webapps,0 4462,platforms/php/webapps/4462.txt,"Chupix CMS 0.2.3 - (repertoire) Remote File Inclusion",2007-09-27,0in,php,webapps,0 @@ -4136,18 +4136,18 @@ id,file,description,date,author,platform,type,port 4488,platforms/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 - Remote Arbitrary File Overwrite",2007-10-05,shinnai,windows,remote,0 4489,platforms/php/webapps/4489.txt,"joomla panoramic component 1.0 - Remote File Inclusion",2007-10-06,NoGe,php,webapps,0 4490,platforms/php/webapps/4490.txt,"else if CMS 0.6 - Multiple Vulnerabilities",2007-10-06,"HACKERS PAL",php,webapps,0 -4491,platforms/php/webapps/4491.php,"CMS Creamotion (securite.php) Remote File Inclusion Exploit",2007-10-06,"HACKERS PAL",php,webapps,0 +4491,platforms/php/webapps/4491.php,"CMS Creamotion - (securite.php) Remote File Inclusion Exploit",2007-10-06,"HACKERS PAL",php,webapps,0 4492,platforms/php/webapps/4492.txt,"Picturesolution 2.1 - (config.php path) Remote File Inclusion",2007-10-06,Mogatil,php,webapps,0 4493,platforms/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 - Remote File Disclosure",2007-10-06,SnIpEr_SA,php,webapps,0 4494,platforms/php/webapps/4494.txt,"Verlihub Control Panel 1.7.x - Local File Inclusion",2007-10-07,TEAMELITE,php,webapps,0 -4495,platforms/php/webapps/4495.txt,"idmos-phoenix CMS (aural.php) Remote File Inclusion",2007-10-07,"HACKERS PAL",php,webapps,0 +4495,platforms/php/webapps/4495.txt,"idmos-phoenix CMS - (aural.php) Remote File Inclusion",2007-10-07,"HACKERS PAL",php,webapps,0 4496,platforms/php/webapps/4496.txt,"Joomla Flash Image Gallery Component - Remote File Inclusion",2007-10-07,"Mehmet Ince",php,webapps,0 4497,platforms/php/webapps/4497.txt,"joomla component wmtportfolio 1.0 - Remote File Inclusion",2007-10-07,NoGe,php,webapps,0 4498,platforms/windows/dos/4498.pl,"wzdftpd 0.8.0 - (USER) Remote Denial of Service",2007-10-07,k1tk4t,windows,dos,0 4499,platforms/php/webapps/4499.txt,"joomla component mosmedialite451 - Remote File Inclusion",2007-10-08,k1n9k0ng,php,webapps,0 4500,platforms/php/webapps/4500.txt,"torrenttrader classic 1.07 - Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",php,webapps,0 4501,platforms/php/webapps/4501.php,"PHP Homepage M 1.0 galerie.php SQL Injection Exploit",2007-10-08,"[PHCN] Mahjong",php,webapps,0 -4502,platforms/php/webapps/4502.txt,"xKiosk 3.0.1i (xkurl.php PEARPATH) Remote File Inclusion",2007-10-08,"BorN To K!LL",php,webapps,0 +4502,platforms/php/webapps/4502.txt,"xKiosk 3.0.1i - (xkurl.php PEARPATH) Remote File Inclusion",2007-10-08,"BorN To K!LL",php,webapps,0 4503,platforms/php/webapps/4503.txt,"LiveAlbum 0.9.0 - common.php Remote File Inclusion",2007-10-08,S.W.A.T.,php,webapps,0 4504,platforms/php/webapps/4504.txt,"Softbiz Jobs & Recruitment SQL Injection",2007-10-08,"Khashayar Fereidani",php,webapps,0 4505,platforms/php/webapps/4505.php,"LightBlog 8.4.1.1 - Remote Code Execution Exploit",2007-10-09,BlackHawk,php,webapps,0 @@ -4272,8 +4272,8 @@ id,file,description,date,author,platform,type,port 4625,platforms/windows/local/4625.txt,"Microsoft Jet Engine - .MDB File Parsing Stack Overflow PoC",2007-11-16,cocoruder,windows,local,0 4626,platforms/php/webapps/4626.txt,"Joomla Component Carousel Flash Image Gallery - Remote File Inclusion",2007-11-16,Crackers_Child,php,webapps,0 4627,platforms/php/webapps/4627.txt,"ProfileCMS 1.0 - (id) SQL Injection",2007-11-16,K-159,php,webapps,0 -4628,platforms/php/webapps/4628.txt,"Myspace Clone Script (index.php) Remote File Inclusion",2007-11-16,VerY-SecReT,php,webapps,0 -4629,platforms/php/webapps/4629.txt,"net-finity (links.php) SQL Injection",2007-11-16,VerY-SecReT,php,webapps,0 +4628,platforms/php/webapps/4628.txt,"Myspace Clone Script - (index.php) Remote File Inclusion",2007-11-16,VerY-SecReT,php,webapps,0 +4629,platforms/php/webapps/4629.txt,"net-finity - (links.php) SQL Injection",2007-11-16,VerY-SecReT,php,webapps,0 4630,platforms/php/webapps/4630.txt,"meBiblio 0.4.5 - (index.php action) Remote File Inclusion",2007-11-17,ShAy6oOoN,php,webapps,0 4631,platforms/php/webapps/4631.txt,"phpBBViet 02.03.2007 - (phpbb_root_path) Remote File Inclusion",2007-11-17,"Mehmet Ince",php,webapps,0 4632,platforms/php/webapps/4632.txt,"vigilecms 1.4 - Multiple Vulnerabilities",2007-11-18,DevilAuron,php,webapps,0 @@ -4291,7 +4291,7 @@ id,file,description,date,author,platform,type,port 4644,platforms/asp/webapps/4644.txt,"NetAuctionHelp 4.1 - (nsearch) SQL Injection",2007-11-22,"Aria-Security Team",asp,webapps,0 4645,platforms/php/webapps/4645.txt,"Content Injector 1.52 - (index.php cat) SQL Injection",2007-11-22,S.W.A.T.,php,webapps,0 4646,platforms/php/webapps/4646.pl,"PHPKIT 1.6.4pl1 article.php SQL Injection Exploit",2007-11-22,Shadowleet,php,webapps,0 -4647,platforms/cgi/webapps/4647.txt,"KB-Bestellsystem (kb_whois.cgi) Command Execution",2007-11-22,"Zero X",cgi,webapps,0 +4647,platforms/cgi/webapps/4647.txt,"KB-Bestellsystem - (kb_whois.cgi) Command Execution",2007-11-22,"Zero X",cgi,webapps,0 4648,platforms/multiple/dos/4648.py,"Apple QuickTime 7.2/7.3 RTSP Response Remote SEH Overwrite PoC",2007-11-23,h07,multiple,dos,0 4649,platforms/php/webapps/4649.txt,"Irola My-Time 3.5 - SQL Injection",2007-11-23,"Aria-Security Team",php,webapps,0 4650,platforms/php/webapps/4650.txt,"Mp3 ToolBox 1.0 beta 5 - (skin_file) Remote File Inclusion",2007-11-23,Crackers_Child,php,webapps,0 @@ -4345,13 +4345,13 @@ id,file,description,date,author,platform,type,port 4698,platforms/linux/local/4698.c,"Send ICMP Nasty Garbage (sing) Append File Logrotate Exploit",2007-12-06,bannedit,linux,local,0 4699,platforms/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 4700,platforms/windows/remote/4700.txt,"simple httpd 1.38 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 -4701,platforms/windows/local/4701.pl,"Media Player Classic 6.4.9 MP4 File Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 -4702,platforms/windows/local/4702.pl,"Windows Media Player 6.4 MP4 File Stack Overflow PoC",2007-12-08,"SYS 49152",windows,local,0 +4701,platforms/windows/local/4701.pl,"Media Player Classic 6.4.9 MP4 - File Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 +4702,platforms/windows/local/4702.pl,"Windows Media Player 6.4 MP4 - File Stack Overflow PoC",2007-12-08,"SYS 49152",windows,local,0 4703,platforms/windows/local/4703.pl,"Nullsoft Winamp 5.32 - MP4 tags Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 4704,platforms/php/webapps/4704.txt,"PolDoc CMS 0.96 - (download_file.php) File Disclosure",2007-12-08,GoLd_M,php,webapps,0 4705,platforms/php/webapps/4705.txt,"Flat PHP Board 1.2 - Multiple Vulnerabilities",2007-12-09,KiNgOfThEwOrLd,php,webapps,0 4706,platforms/php/webapps/4706.txt,"Content Injector 1.53 - (index.php) SQL Injection",2007-12-09,S.W.A.T.,php,webapps,0 -4707,platforms/php/webapps/4707.txt,"Ace Image Hosting Script (id) SQL Injection",2007-12-09,t0pP8uZz,php,webapps,0 +4707,platforms/php/webapps/4707.txt,"Ace Image Hosting Script - (id) SQL Injection",2007-12-09,t0pP8uZz,php,webapps,0 4708,platforms/php/webapps/4708.txt,"DWdirectory 2.1 - SQL Injection",2007-12-09,t0pP8uZz,php,webapps,0 4709,platforms/php/webapps/4709.txt,"SH-News 3.0 - (comments.php id) SQL Injection",2007-12-09,hadihadi,php,webapps,0 4710,platforms/php/webapps/4710.txt,"Lotfian.com DATABASE DRIVEN TRAVEL SITE - SQL Injection",2007-12-10,"Aria-Security Team",php,webapps,0 @@ -4381,9 +4381,9 @@ id,file,description,date,author,platform,type,port 4734,platforms/php/webapps/4734.txt,"Anon Proxy Server 0.1000 - Remote Command Execution",2007-12-14,"Michael Brooks",php,webapps,0 4735,platforms/php/webapps/4735.txt,"Oreon 1.4 / Centreon 1.4.1 - Multiple Remote File Inclusion Vulnerabilties",2007-12-14,"Michael Brooks",php,webapps,0 4736,platforms/php/webapps/4736.txt,"Form Tools 1.5.0b - Multiple Remote File Inclusion",2007-12-14,RoMaNcYxHaCkEr,php,webapps,0 -4737,platforms/php/webapps/4737.txt,"PHP Real Estate (fullnews.php id) SQL Injection",2007-12-14,t0pP8uZz,php,webapps,0 +4737,platforms/php/webapps/4737.txt,"PHP Real Estate - (fullnews.php id) SQL Injection",2007-12-14,t0pP8uZz,php,webapps,0 4738,platforms/php/webapps/4738.txt,"gf-3xplorer 2.4 - (XSS/LFI) Multiple Vulnerabilities",2007-12-18,MhZ91,php,webapps,0 -4739,platforms/php/webapps/4739.pl,"MOG-WebShop (index.php group) SQL Injection Exploit",2007-12-18,k1tk4t,php,webapps,0 +4739,platforms/php/webapps/4739.pl,"MOG-WebShop - (index.php group) SQL Injection Exploit",2007-12-18,k1tk4t,php,webapps,0 4740,platforms/php/webapps/4740.pl,"FreeWebshop 2.2.1 - Remote Blind SQL Injection Exploit",2007-12-18,k1tk4t,php,webapps,0 4741,platforms/php/webapps/4741.txt,"MySpace Content Zone 3.x - Remote File Upload",2007-12-18,Don,php,webapps,0 4742,platforms/windows/dos/4742.py,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow PoC",2007-12-18,r4x,windows,dos,0 @@ -4405,7 +4405,7 @@ id,file,description,date,author,platform,type,port 4759,platforms/osx/local/4759.c,"Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Exploit",2007-12-19,"Subreption LLC.",osx,local,0 4760,platforms/windows/remote/4760.txt,"Microsoft Windows 2000 - AS SP4 Message Queue Exploit (MS07-065)",2007-12-21,"Andres Tarasco",windows,remote,0 4761,platforms/multiple/remote/4761.pl,"Sendmail with clamav-milter < 0.91.2 - Remote Root Exploit",2007-12-21,eliteboy,multiple,remote,25 -4762,platforms/php/webapps/4762.txt,"nicLOR CMS (sezione_news.php) SQL Injection",2007-12-21,x0kster,php,webapps,0 +4762,platforms/php/webapps/4762.txt,"nicLOR CMS - (sezione_news.php) SQL Injection",2007-12-21,x0kster,php,webapps,0 4763,platforms/php/webapps/4763.txt,"NmnNewsletter 1.0.7 - (output) Remote File Inclusion",2007-12-21,CraCkEr,php,webapps,0 4764,platforms/php/webapps/4764.txt,"Arcadem LE 2.04 - (loadadminpage) Remote File Inclusion",2007-12-21,KnocKout,php,webapps,0 4765,platforms/php/webapps/4765.txt,"1024 CMS 1.3.1 - (LFI/SQL) Multiple Vulnerabilities",2007-12-21,irk4z,php,webapps,0 @@ -4434,7 +4434,7 @@ id,file,description,date,author,platform,type,port 4788,platforms/php/webapps/4788.txt,"MailMachine Pro 2.2.4 - SQL Injection",2007-12-25,MhZ91,php,webapps,0 4789,platforms/php/webapps/4789.php,"PMOS Help Desk 2.4 - Remote Command Execution Exploit",2007-12-25,EgiX,php,webapps,0 4790,platforms/php/webapps/4790.txt,"runcms 1.6 - Multiple Vulnerabilities",2007-12-25,DSecRG,php,webapps,0 -4791,platforms/php/webapps/4791.txt,"eSyndiCat Link Exchange Script 2005-2006 SQL Injection",2007-12-25,EgiX,php,webapps,0 +4791,platforms/php/webapps/4791.txt,"eSyndiCat Link Exchange Script 2005-2006 - SQL Injection",2007-12-25,EgiX,php,webapps,0 4792,platforms/php/webapps/4792.pl,"RunCMS 1.6 - Remote Blind SQL Injection Exploit (IDS evasion)",2007-12-26,sh2kerr,php,webapps,0 4793,platforms/php/webapps/4793.txt,"Blakord Portal Beta 1.3.A - (all modules) SQL Injection",2007-12-26,JosS,php,webapps,0 4794,platforms/php/webapps/4794.pl,"XZero Community Classifieds 4.95.11 - LFI / SQL Injection",2007-12-26,Kw3[R]Ln,php,webapps,0 @@ -4449,7 +4449,7 @@ id,file,description,date,author,platform,type,port 4804,platforms/php/webapps/4804.txt,"Hot or Not Clone by Jnshosts.com Database Backup Dump",2007-12-28,RoMaNcYxHaCkEr,php,webapps,0 4805,platforms/php/webapps/4805.txt,"NoseRub 0.5.2 Login SQL Injection",2007-12-28,"Felix Groebert",php,webapps,0 4806,platforms/windows/remote/4806.html,"Persits Software XUpload Control AddFolder() Buffer Overflow Exploit",2007-12-28,Elazar,windows,remote,0 -4807,platforms/php/webapps/4807.php,"jPORTAL 2.3.1 & UserPatch (forum.php) Remote Code Execution Exploit",2007-12-29,irk4z,php,webapps,0 +4807,platforms/php/webapps/4807.php,"jPORTAL 2.3.1 & UserPatch - (forum.php) Remote Code Execution Exploit",2007-12-29,irk4z,php,webapps,0 4808,platforms/php/webapps/4808.txt,"Mihalism Multi Forum Host 3.0.x - Remote File Inclusion",2007-12-29,GoLd_M,php,webapps,0 4809,platforms/php/webapps/4809.txt,"CCMS 3.1 Demo SQL Injection Exploit",2007-12-29,Pr0metheuS,php,webapps,0 4810,platforms/php/webapps/4810.txt,"CMS Made Simple 1.2.2 - (TinyMCE module) SQL Injection",2007-12-30,EgiX,php,webapps,0 @@ -4472,13 +4472,13 @@ id,file,description,date,author,platform,type,port 4827,platforms/php/webapps/4827.txt,"Joomla Component PU Arcade 2.1.3 - SQL Injection",2007-12-31,Houssamix,php,webapps,0 4828,platforms/php/webapps/4828.txt,"AGENCY4NET WEBFTP 1 download2.php File Disclosure",2008-01-01,GoLd_M,php,webapps,0 4829,platforms/windows/dos/4829.html,"DivX Player 6.6.0 - ActiveX SetPassword() Denial of Service PoC",2008-01-02,anonymous,windows,dos,0 -4830,platforms/php/webapps/4830.txt,"ClipShare (uprofile.php UID) SQL Injection",2008-01-02,Krit,php,webapps,0 +4830,platforms/php/webapps/4830.txt,"ClipShare - (uprofile.php UID) SQL Injection",2008-01-02,Krit,php,webapps,0 4831,platforms/php/webapps/4831.txt,"MyPHP Forum 3.0 - (Final) SQL Injection",2008-01-03,The:Paradox,php,webapps,0 4832,platforms/php/webapps/4832.php,"Site@School 2.4.10 - Remote Blind SQL Injection Exploit",2008-01-03,EgiX,php,webapps,0 4833,platforms/php/webapps/4833.txt,"NetRisk 1.9.7 - Remote/Local File Inclusion",2008-01-04,S.W.A.T.,php,webapps,0 -4834,platforms/php/webapps/4834.txt,"samPHPweb (db.php commonpath) Remote File Inclusion",2008-01-04,Crackers_Child,php,webapps,0 +4834,platforms/php/webapps/4834.txt,"samPHPweb - (db.php commonpath) Remote File Inclusion",2008-01-04,Crackers_Child,php,webapps,0 4835,platforms/php/webapps/4835.py,"WebPortal CMS 0.6-beta - Remote Password Change Exploit",2008-01-04,The:Paradox,php,webapps,0 -4836,platforms/php/webapps/4836.txt,"samPHPweb (songinfo.php) SQL Injection",2008-01-05,BackDoor,php,webapps,0 +4836,platforms/php/webapps/4836.txt,"samPHPweb - (songinfo.php) SQL Injection",2008-01-05,BackDoor,php,webapps,0 4837,platforms/php/webapps/4837.pl,"ClipShare 2.6 - Remote User Password Change Exploit",2008-01-05,Pr0metheuS,php,webapps,0 4838,platforms/php/webapps/4838.txt,"snetworks php classifieds 5.0 - Remote File Inclusion",2008-01-05,Crackers_Child,php,webapps,0 4839,platforms/windows/local/4839.pl,"CoolPlayer 2.17 - (.m3u) Stack Overflow Exploit",2008-01-05,Trancek,windows,local,0 @@ -4515,7 +4515,7 @@ id,file,description,date,author,platform,type,port 4870,platforms/php/webapps/4870.txt,"osData 2.08 Modules Php121 - Local File Inclusion",2008-01-09,"Cold Zero",php,webapps,0 4871,platforms/php/webapps/4871.php,"UploadImage/UploadScript 1.0 - Remote Change Admin Password Exploit",2008-01-09,Dj7xpl,php,webapps,0 4872,platforms/php/webapps/4872.txt,"PHP Webquest 2.6 Get Database Credentials",2008-01-09,MhZ91,php,webapps,0 -4873,platforms/windows/remote/4873.html,"Microsoft FoxServer (vfp6r.dll 6.0.8862.0) ActiveX Command Execution",2008-01-09,shinnai,windows,remote,0 +4873,platforms/windows/remote/4873.html,"Microsoft FoxServer - (vfp6r.dll 6.0.8862.0) ActiveX Command Execution",2008-01-09,shinnai,windows,remote,0 4874,platforms/windows/remote/4874.html,"Microsoft Rich Textbox Control 6.0 - (SP6) SaveFile() Insecure Method",2008-01-09,shinnai,windows,remote,0 4876,platforms/php/webapps/4876.txt,"Tuned Studios Templates Local File Inclusion",2008-01-09,DSecRG,php,webapps,0 4877,platforms/multiple/remote/4877.txt,"SAP MaxDB 7.6.03.07 - pre-auth Remote Command Execution Exploit",2008-01-09,"Luigi Auriemma",multiple,remote,7210 @@ -4551,15 +4551,15 @@ id,file,description,date,author,platform,type,port 4907,platforms/php/webapps/4907.py,"X7 Chat 2.0.5 - (day) SQL Injection Exploit",2008-01-14,nonroot,php,webapps,0 4908,platforms/php/webapps/4908.pl,"Xforum 1.4 - (topic) SQL Injection Exploit",2008-01-14,j0j0,php,webapps,0 4909,platforms/windows/remote/4909.html,"Macrovision FlexNet DownloadManager Insecure Methods Exploit",2008-01-14,Elazar,windows,remote,0 -4910,platforms/asp/webapps/4910.pl,"RichStrong CMS (showproduct.asp cat) SQL Injection Exploit",2008-01-14,JosS,asp,webapps,0 +4910,platforms/asp/webapps/4910.pl,"RichStrong CMS - (showproduct.asp cat) SQL Injection Exploit",2008-01-14,JosS,asp,webapps,0 4911,platforms/windows/dos/4911.c,"Cisco VPN Client - IPSec Driver Local kernel system pool Corruption PoC",2008-01-15,mu-b,windows,dos,0 4912,platforms/php/webapps/4912.txt,"LulieBlog 1.0.1 - (delete id) Remote Admin Bypass",2008-01-15,ka0x,php,webapps,0 4913,platforms/windows/remote/4913.html,"Macrovision FlexNet isusweb.dll DownloadAndExecute Method Exploit",2008-01-15,Elazar,windows,remote,0 4914,platforms/php/webapps/4914.txt,"FaScript FaMp3 1.0 - (show.php) SQL Injection",2008-01-15,"Khashayar Fereidani",php,webapps,0 4915,platforms/php/webapps/4915.txt,"FaScript FaName 1.0 - (page.php) SQL Injection",2008-01-15,"Khashayar Fereidani",php,webapps,0 -4916,platforms/php/webapps/4916.txt,"FaScript FaPersian Petition (show.php) SQL Injection",2008-01-15,"Khashayar Fereidani",php,webapps,0 +4916,platforms/php/webapps/4916.txt,"FaScript FaPersian Petition - (show.php) SQL Injection",2008-01-15,"Khashayar Fereidani",php,webapps,0 4917,platforms/php/webapps/4917.txt,"FaScript FaPersianHack 1.0 - (show.php) SQL Injection",2008-01-15,"Khashayar Fereidani",php,webapps,0 -4918,platforms/windows/remote/4918.html,"RTS Sentry Digital Surveillance (CamPanel.dll 2.1.0.2) BoF Exploit",2008-01-16,rgod,windows,remote,0 +4918,platforms/windows/remote/4918.html,"RTS Sentry Digital Surveillance - (CamPanel.dll 2.1.0.2) BoF Exploit",2008-01-16,rgod,windows,remote,0 4919,platforms/php/webapps/4919.txt,"blogcms 4.2.1b - (SQL/XSS) Multiple Vulnerabilities",2008-01-16,DSecRG,php,webapps,0 4920,platforms/php/webapps/4920.txt,"Aria 0.99-6 - (effect.php page) Local File Inclusion",2008-01-16,DSecRG,php,webapps,0 4921,platforms/asp/webapps/4921.txt,"MailBee WebMail Pro 4.1 - (ASP.NET) Remote File Disclosure",2008-01-16,-=M.o.B=-,asp,webapps,0 @@ -4575,7 +4575,7 @@ id,file,description,date,author,platform,type,port 4931,platforms/windows/dos/4931.txt,"Crystal Reports XI Release 2 - (Enterprise Tree Control) ActiveX BOF/DoS",2008-01-17,shinnai,windows,dos,0 4932,platforms/windows/remote/4932.html,"Digital Data Communications (RtspVaPgCtrl) Remote BoF Exploit",2008-01-17,rgod,windows,remote,0 4933,platforms/php/webapps/4933.pl,"AuraCMS 1.62 - (stat.php) Remote Code Execution Exploit",2008-01-18,k1tk4t,php,webapps,0 -4934,platforms/windows/remote/4934.c,"Microsoft Windows Message Queuing Service RPC BoF Exploit (dnsname)",2008-01-18,"Marcin Kozlowski",windows,remote,0 +4934,platforms/windows/remote/4934.c,"Microsoft Windows Message Queuing Service - RPC BoF Exploit (dnsname)",2008-01-18,"Marcin Kozlowski",windows,remote,0 4935,platforms/bsd/dos/4935.c,"OpenBSD 4.2 rtlabel_id2name() Local Null Pointer Dereference DoS",2008-01-18,Hunger,bsd,dos,0 4936,platforms/php/webapps/4936.txt,"Gradman 0.1.3 - (info.php tabla) Local File Inclusion",2008-01-18,Syndr0me,php,webapps,0 4937,platforms/php/webapps/4937.txt,"Small Axe 0.3.1 - (linkbar.php cfile) Remote File Inclusion",2008-01-18,RoMaNcYxHaCkEr,php,webapps,0 @@ -4587,7 +4587,7 @@ id,file,description,date,author,platform,type,port 4943,platforms/php/webapps/4943.txt,"Frimousse 0.0.2 explorerdir.php Local Directory Traversal",2008-01-20,Houssamix,php,webapps,0 4944,platforms/php/webapps/4944.txt,"360 Web Manager 3.0 - (IDFM) SQL Injection",2008-01-20,"Ded MustD!e",php,webapps,0 4945,platforms/php/webapps/4945.txt,"bloofox 0.3 - (SQL/fd) Multiple Vulnerabilities",2008-01-20,BugReport.IR,php,webapps,0 -4946,platforms/windows/remote/4946.html,"Toshiba Surveillance (MeIpCamX.DLL 1.0.0.4) Remote BoF Exploit",2008-01-20,rgod,windows,remote,0 +4946,platforms/windows/remote/4946.html,"Toshiba Surveillance - (MeIpCamX.DLL 1.0.0.4) Remote BoF Exploit",2008-01-20,rgod,windows,remote,0 4947,platforms/linux/remote/4947.c,"Axigen 5.0.2 AXIMilter Remote Format String Exploit",2008-01-21,hempel,linux,remote,0 4948,platforms/windows/remote/4948.txt,"Windows RSH daemon 1.8 - Remote Buffer Overflow Exploit",2008-01-21,prdelka,windows,remote,0 4949,platforms/windows/remote/4949.txt,"Citadel SMTP 7.10 - Remote Overflow Exploit",2008-01-21,prdelka,windows,remote,25 @@ -4601,7 +4601,7 @@ id,file,description,date,author,platform,type,port 4957,platforms/php/webapps/4957.txt,"MoinMoin 1.5.x - MOIND_ID cookie Bug Remote Exploit",2008-01-21,nonroot,php,webapps,0 4958,platforms/php/webapps/4958.txt,"aflog 1.01 comments.php XSS / SQL Injection",2008-01-22,shinmai,php,webapps,0 4959,platforms/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control Buffer Overflow Exploit",2008-01-22,Elazar,windows,remote,0 -4960,platforms/php/webapps/4960.txt,"Easysitenetwork Recipe (categoryid) SQL Injection",2008-01-22,S@BUN,php,webapps,0 +4960,platforms/php/webapps/4960.txt,"Easysitenetwork Recipe - (categoryid) SQL Injection",2008-01-22,S@BUN,php,webapps,0 4961,platforms/php/webapps/4961.php,"Coppermine Photo Gallery 1.4.14 - SQL Injection Exploit",2008-01-22,RST/GHC,php,webapps,0 4962,platforms/php/webapps/4962.pl,"SetCMS 3.6.5 - (setcms.org) Remote Command Execution Exploit",2008-01-22,RST/GHC,php,webapps,0 4963,platforms/php/webapps/4963.pl,"YaBB SE 1.5.5 - Remote Command Execution Exploit",2008-01-22,RST/GHC,php,webapps,0 @@ -4622,7 +4622,7 @@ id,file,description,date,author,platform,type,port 4978,platforms/hardware/dos/4978.html,"Apple iPhone 1.1.2 - Remote Denial of Service",2008-01-24,c0ntex,hardware,dos,0 4979,platforms/windows/remote/4979.html,"Move Networks Upgrade Manager Control Buffer Overflow Exploit",2008-01-24,Elazar,windows,remote,0 4980,platforms/php/webapps/4980.txt,"Seagull 0.6.3 - (optimizer.php files) Remote File Disclosure",2008-01-24,fuzion,php,webapps,0 -4981,platforms/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 FileUploader Class InsecureMethod PoC",2008-01-24,rgod,windows,remote,0 +4981,platforms/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 - FileUploader Class InsecureMethod PoC",2008-01-24,rgod,windows,remote,0 4982,platforms/windows/remote/4982.html,"Gateway WebLaunch ActiveX Remote Buffer Overflow Exploit",2008-01-25,Elazar,windows,remote,0 4984,platforms/php/webapps/4984.txt,"Tiger PHP News System 1.0b build 39 - SQL Injection",2008-01-25,0in,php,webapps,0 4985,platforms/php/webapps/4985.txt,"flinx 1.3 - (category.php id) SQL Injection",2008-01-25,Houssamix,php,webapps,0 @@ -4634,9 +4634,9 @@ id,file,description,date,author,platform,type,port 4991,platforms/php/webapps/4991.txt,"Bubbling Library 1.32 - Multiple Local File Inclusion",2008-01-26,Stack,php,webapps,0 4992,platforms/php/webapps/4992.txt,"WordPress Plugin WP-Cal 0.3 - editevent.php SQL Injection",2008-01-27,Houssamix,php,webapps,0 4993,platforms/php/webapps/4993.txt,"WordPress Plugin fGallery 2.4.1 - fimrss.php SQL Injection",2008-01-27,Houssamix,php,webapps,0 -4994,platforms/multiple/local/4994.sql,"Oracle 10g R1 pitrig_drop PLSQL Injection (get users hash)",2008-01-28,sh2kerr,multiple,local,0 -4995,platforms/multiple/local/4995.sql,"Oracle 10g R1 pitrig_truncate PLSQL Injection (get users hash)",2008-01-28,sh2kerr,multiple,local,0 -4996,platforms/multiple/local/4996.sql,"Oracle 10g R1 xdb.xdb_pitrig_pkg PLSQL Injection (change sys password)",2008-01-28,sh2kerr,multiple,local,0 +4994,platforms/multiple/local/4994.sql,"Oracle 10g R1 - pitrig_drop PLSQL Injection (get users hash)",2008-01-28,sh2kerr,multiple,local,0 +4995,platforms/multiple/local/4995.sql,"Oracle 10g R1 - pitrig_truncate PLSQL Injection (get users hash)",2008-01-28,sh2kerr,multiple,local,0 +4996,platforms/multiple/local/4996.sql,"Oracle 10g R1 - xdb.xdb_pitrig_pkg PLSQL Injection (change sys password)",2008-01-28,sh2kerr,multiple,local,0 4997,platforms/multiple/dos/4997.sql,"Oracle 10g R1 xdb.xdb_pitrig_pkg Buffer Overflow Exploit (PoC)",2008-01-28,sh2kerr,multiple,dos,0 4998,platforms/windows/local/4998.c,"IrfanView 4.10 - (.fpx) Memory Corruption Exploit",2008-01-28,Marsu,windows,local,0 4999,platforms/windows/remote/4999.htm,"MailBee Objects 5.5 - (MailBee.dll) Remote Insecure Method Exploit",2008-01-28,darkl0rd,windows,remote,0 @@ -4663,12 +4663,12 @@ id,file,description,date,author,platform,type,port 5020,platforms/php/webapps/5020.txt,"Joomla Component ChronoForms 2.3.5 - Remote File Inclusion",2008-01-30,Crackers_Child,php,webapps,0 5021,platforms/php/webapps/5021.txt,"PHP Links 1.3 - (vote.php id) SQL Injection",2008-01-30,Houssamix,php,webapps,0 5022,platforms/php/webapps/5022.txt,"PHP Links 1.3 smarty.php Remote File Inclusion",2008-01-30,Houssamix,php,webapps,0 -5025,platforms/windows/remote/5025.html,"MySpace Uploader (MySpaceUploader.ocx 1.0.0.4) BoF Exploit",2008-01-31,Elazar,windows,remote,0 +5025,platforms/windows/remote/5025.html,"MySpace Uploader - (MySpaceUploader.ocx 1.0.0.4) BoF Exploit",2008-01-31,Elazar,windows,remote,0 5026,platforms/php/webapps/5026.txt,"Mindmeld 1.2.0.10 - Multiple Remote File Inclusion",2008-01-31,"David Wharton",php,webapps,0 5027,platforms/php/webapps/5027.txt,"sflog! 0.96 - Remote File Disclosure",2008-01-31,muuratsalo,php,webapps,0 5028,platforms/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 - (ChilkatCert.dll) Insecure Method Exploit",2008-01-31,darkl0rd,windows,remote,0 5029,platforms/php/webapps/5029.txt,"Mambo Component AkoGallery 2.5b SQL Injection",2008-01-31,S@BUN,php,webapps,0 -5030,platforms/php/webapps/5030.txt,"Mambo Component Catalogshop 1.0b1 SQL Injection",2008-01-31,S@BUN,php,webapps,0 +5030,platforms/php/webapps/5030.txt,"Mambo Component Catalogshop 1.0b1 - SQL Injection",2008-01-31,S@BUN,php,webapps,0 5031,platforms/php/webapps/5031.txt,"Mambo Component Restaurant 1.0 - SQL Injection",2008-01-31,S@BUN,php,webapps,0 5032,platforms/windows/local/5032.c,"Total Video Player 1.03 M3U File Local Buffer Overflow Exploit",2008-02-01,"fl0 fl0w",windows,local,0 5033,platforms/php/webapps/5033.txt,"LightBlog 9.5 cp_upload_image.php Remote File Upload",2008-02-01,Omni,php,webapps,0 @@ -4686,7 +4686,7 @@ id,file,description,date,author,platform,type,port 5046,platforms/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BoF Exploit",2008-02-03,anonymous,windows,remote,0 5047,platforms/php/webapps/5047.txt,"Joomla Component mosDirectory 2.3.2 - (catid) SQL Injection",2008-02-03,GoLd_M,php,webapps,0 5048,platforms/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BoF Exploit (2)",2008-02-03,exceed,windows,remote,0 -5049,platforms/windows/remote/5049.html,"FaceBook PhotoUploader (ImageUploader4.ocx 4.5.57.0) BoF Exploit",2008-02-03,Elazar,windows,remote,0 +5049,platforms/windows/remote/5049.html,"FaceBook PhotoUploader - (ImageUploader4.ocx 4.5.57.0) BoF Exploit",2008-02-03,Elazar,windows,remote,0 5050,platforms/php/webapps/5050.pl,"A-Blog 2 - (id) XSS / SQL Injection Exploit",2008-02-03,"Khashayar Fereidani",php,webapps,0 5051,platforms/windows/remote/5051.html,"Yahoo! Music Jukebox 2.2 AddButton() ActiveX Remote BoF Exploit (3)",2008-02-03,Elazar,windows,remote,0 5052,platforms/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid ActiveX mediagrid.dll AddBitmap() BoF Exploit",2008-02-03,Elazar,windows,remote,0 @@ -4715,15 +4715,15 @@ id,file,description,date,author,platform,type,port 5075,platforms/php/webapps/5075.txt,"osCommerce Addon Customer Testimonials 3.1 - SQL Injection",2008-02-07,"it's my",php,webapps,0 5076,platforms/php/webapps/5076.txt,"Mambo Component Sermon 0.2 - (gid) SQL Injection",2008-02-07,S@BUN,php,webapps,0 5077,platforms/windows/local/5077.cpp,"Total Video Player 1.20 M3U File Local Stack Buffer Overflow Exploit",2008-02-07,"fl0 fl0w",windows,local,0 -5078,platforms/windows/remote/5078.htm,"Backup Exec System Recovery Manager 7.0.1 File Upload Exploit",2008-02-07,titon,windows,remote,0 +5078,platforms/windows/remote/5078.htm,"Backup Exec System Recovery Manager 7.0.1 - File Upload Exploit",2008-02-07,titon,windows,remote,0 5079,platforms/windows/remote/5079.c,"SapLPD 6.28 - Remote Buffer Overflow Exploit (Win32)",2008-02-07,BackBone,windows,remote,515 -5080,platforms/php/webapps/5080.txt,"Joomla Component com_doc SQL Injection",2008-02-07,S@BUN,php,webapps,0 +5080,platforms/php/webapps/5080.txt,"Joomla Component com_doc - SQL Injection",2008-02-07,S@BUN,php,webapps,0 5081,platforms/php/webapps/5081.txt,"Joomla Component com_noticias 1.0 - SQL Injection",2008-02-07,xcorpitx,php,webapps,0 5082,platforms/php/webapps/5082.txt,"PowerNews (Newsscript) 2.5.6 - Local File Inclusion",2008-02-08,DSecRG,php,webapps,0 5083,platforms/php/webapps/5083.txt,"Joomla Component NeoGallery 1.1 - SQL Injection",2008-02-08,S@BUN,php,webapps,0 5084,platforms/php/webapps/5084.txt,"Mambo Component com_gallery SQL Injection",2008-02-08,S@BUN,php,webapps,0 5085,platforms/windows/dos/5085.txt,"jetAudio 7.0.5 - (.ASX) Remote Stack Overflow Exploit PoC",2008-02-08,"laurent gaffié ",windows,dos,0 -5086,platforms/windows/dos/5086.html,"ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX Buffer Overflow PoC",2008-02-08,Trancek,windows,dos,0 +5086,platforms/windows/dos/5086.html,"ImageStation - (SonyISUpload.cab 1.0.0.38) ActiveX Buffer Overflow PoC",2008-02-08,Trancek,windows,dos,0 5087,platforms/windows/remote/5087.html,"Microsoft DirectSpeechSynthesis Module Remote Buffer Overflow Exploit",2008-02-09,rgod,windows,remote,0 5088,platforms/php/webapps/5088.py,"Limbo CMS 1.0.4.2 Cuid cookie Blind SQL Injection Exploit",2008-02-09,The:Paradox,php,webapps,0 5089,platforms/php/webapps/5089.txt,"DomPHP 0.82 - (index.php page) Local File Inclusion",2008-02-09,Houssamix,php,webapps,0 @@ -4737,7 +4737,7 @@ id,file,description,date,author,platform,type,port 5097,platforms/php/webapps/5097.txt,"SAPID CMF Build 87 - (last_module) Remote Code Execution",2008-02-10,GoLd_M,php,webapps,0 5098,platforms/php/webapps/5098.txt,"PacerCMS 0.6 - (last_module) Remote Code Execution",2008-02-10,GoLd_M,php,webapps,0 5099,platforms/php/webapps/5099.php,"Mix Systems CMS (parent/id) SQL Injection Exploit",2008-02-10,halkfild,php,webapps,0 -5100,platforms/windows/remote/5100.html,"ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX BoF Exploit",2008-02-10,Elazar,windows,remote,0 +5100,platforms/windows/remote/5100.html,"ImageStation - (SonyISUpload.cab 1.0.0.38) ActiveX BoF Exploit",2008-02-10,Elazar,windows,remote,0 5101,platforms/php/webapps/5101.pl,"vKios 2.0.0 - (products.php cat) SQL Injection Exploit",2008-02-12,NTOS-Team,php,webapps,0 5102,platforms/windows/remote/5102.html,"FaceBook PhotoUploader 5.0.14.0 - Remote Buffer Overflow Exploit",2008-02-12,"MC Group Ltd. ",windows,remote,0 5103,platforms/php/webapps/5103.txt,"Joomla Component rapidrecipe 1.6.5 - SQL Injection",2008-02-12,S@BUN,php,webapps,0 @@ -4757,7 +4757,7 @@ id,file,description,date,author,platform,type,port 5117,platforms/php/webapps/5117.txt,"Joomla Component paxxgallery 0.2 - (iid) SQL Injection",2008-02-14,S@BUN,php,webapps,0 5118,platforms/php/webapps/5118.txt,"Joomla Component MCQuiz 0.9 Final - (tid) SQL Injection",2008-02-14,S@BUN,php,webapps,0 5119,platforms/php/webapps/5119.txt,"Joomla Component Quiz 0.81 - (tid) SQL Injection",2008-02-14,S@BUN,php,webapps,0 -5120,platforms/php/webapps/5120.pl,"Joomla Component mediaslide (albumnum) Blind SQL Injection Exploit",2008-02-14,Inphex,php,webapps,0 +5120,platforms/php/webapps/5120.pl,"Joomla Component mediaslide (albumnum) - Blind SQL Injection Exploit",2008-02-14,Inphex,php,webapps,0 5121,platforms/php/webapps/5121.txt,"LookStrike Lan Manager 0.9 - Remote File Inclusion / Local File Inclusion",2008-02-14,MhZ91,php,webapps,0 5122,platforms/windows/dos/5122.pl,"Rosoft Media Player 4.1.8 M3U File Remote Buffer Overflow PoC",2008-02-14,securfrog,windows,dos,0 5123,platforms/php/webapps/5123.txt,"Scribe 0.2 - (index.php page) Local File Inclusion",2008-02-14,muuratsalo,php,webapps,0 @@ -4771,19 +4771,19 @@ id,file,description,date,author,platform,type,port 5131,platforms/php/webapps/5131.pl,"Simple CMS 1.0.3 - (indexen.php area) SQL Injection Exploit",2008-02-16,JosS,php,webapps,0 5132,platforms/php/webapps/5132.txt,"Joomla Component jooget 2.6.8 - SQL Injection",2008-02-16,S@BUN,php,webapps,0 5133,platforms/php/webapps/5133.txt,"Mambo Component Ricette 1.0 - SQL Injection",2008-02-16,S@BUN,php,webapps,0 -5134,platforms/php/webapps/5134.txt,"Joomla Component com_galeria SQL Injection",2008-02-16,S@BUN,php,webapps,0 +5134,platforms/php/webapps/5134.txt,"Joomla Component com_galeria - SQL Injection",2008-02-16,S@BUN,php,webapps,0 5135,platforms/php/webapps/5135.txt,"WordPress Photo album Remote - SQL Injection",2008-02-16,S@BUN,php,webapps,0 5136,platforms/php/webapps/5136.txt,"PHPizabi 0.848b C1 HFP1 - Remote File Upload",2008-02-17,ZoRLu,php,webapps,0 5137,platforms/php/webapps/5137.txt,"XPWeb 3.3.2 - (Download.php url) Remote File Disclosure",2008-02-17,GoLd_M,php,webapps,0 -5138,platforms/php/webapps/5138.txt,"Joomla Component astatsPRO 1.0 refer.php SQL Injection",2008-02-18,ka0x,php,webapps,0 +5138,platforms/php/webapps/5138.txt,"Joomla Component astatsPRO 1.0 - refer.php SQL Injection",2008-02-18,ka0x,php,webapps,0 5139,platforms/php/webapps/5139.txt,"Mambo Component Portfolio 1.0 - (categoryId) SQL Injection",2008-02-18,"it's my",php,webapps,0 5140,platforms/php/webapps/5140.txt,"LightBlog 9.6 - (username) Local File Inclusion",2008-02-18,muuratsalo,php,webapps,0 5141,platforms/windows/local/5141.c,"DESlock+ <= 3.2.6 - (list) Local Kernel Memory Leak PoC",2008-02-18,mu-b,windows,local,0 5142,platforms/windows/dos/5142.c,"DESlock+ <= 3.2.6 - DLMFENC.sys Local Kernel ring0 link list zero PoC",2008-02-18,mu-b,windows,dos,0 5143,platforms/windows/local/5143.c,"DESlock+ <= 3.2.6 - Local Kernel ring0 link list zero SYSTEM Exploit",2008-02-18,mu-b,windows,local,0 5144,platforms/windows/local/5144.c,"DESlock+ <= 3.2.6 - DLMFDISK.sys Local kernel ring0 SYSTEM Exploit",2008-02-18,mu-b,windows,local,0 -5145,platforms/php/webapps/5145.txt,"Joomla Component com_pccookbook (user_id) SQL Injection",2008-02-18,S@BUN,php,webapps,0 -5146,platforms/php/webapps/5146.txt,"Joomla Component com_clasifier (cat_id) SQL Injection",2008-02-18,S@BUN,php,webapps,0 +5145,platforms/php/webapps/5145.txt,"Joomla Component com_pccookbook - (user_id) SQL Injection",2008-02-18,S@BUN,php,webapps,0 +5146,platforms/php/webapps/5146.txt,"Joomla Component com_clasifier - (cat_id) SQL Injection",2008-02-18,S@BUN,php,webapps,0 5147,platforms/php/webapps/5147.txt,"PHP-Nuke Module books SQL (cid) SQL Injection",2008-02-18,S@BUN,php,webapps,0 5148,platforms/php/webapps/5148.txt,"XOOPS Module myTopics (articleid) SQL Injection",2008-02-18,S@BUN,php,webapps,0 5149,platforms/php/webapps/5149.txt,"sCssBoard - (pwnpack) Multiple Versions Remote Exploit",2008-02-18,Inphex,php,webapps,0 @@ -4797,7 +4797,7 @@ id,file,description,date,author,platform,type,port 5157,platforms/php/webapps/5157.txt,"XOOPS Module eEmpregos (cid) SQL Injection",2008-02-19,S@BUN,php,webapps,0 5158,platforms/php/webapps/5158.txt,"XOOPS Module classifieds (cid) SQL Injection",2008-02-19,S@BUN,php,webapps,0 5159,platforms/php/webapps/5159.txt,"PHP-Nuke Modules Okul 1.0 - (okulid) SQL Injection",2008-02-20,"Mehmet Ince",php,webapps,0 -5160,platforms/php/webapps/5160.txt,"Joomla Component com_hwdvideoshare SQL Injection",2008-02-20,S@BUN,php,webapps,0 +5160,platforms/php/webapps/5160.txt,"Joomla Component com_hwdvideoshare - SQL Injection",2008-02-20,S@BUN,php,webapps,0 5161,platforms/php/webapps/5161.txt,"PHP-Nuke Module Docum (artid) SQL Injection",2008-02-20,DamaR,php,webapps,0 5162,platforms/php/webapps/5162.txt,"Globsy 1.0 - (file) Remote File Disclosure",2008-02-20,GoLd_M,php,webapps,0 5163,platforms/php/webapps/5163.txt,"PHP-Nuke Module Inhalt (cid) SQL Injection",2008-02-20,Crackers_Child,php,webapps,0 @@ -4816,13 +4816,13 @@ id,file,description,date,author,platform,type,port 5176,platforms/php/webapps/5176.txt,"Quinsonnas Mail Checker 1.55 - (footer.php) Remote File Inclusion",2008-02-23,GoLd_M,php,webapps,0 5177,platforms/php/webapps/5177.txt,"Joomla Component simple shop 2.0 - SQL Injection",2008-02-23,S@BUN,php,webapps,0 5178,platforms/php/webapps/5178.txt,"Mambo Component garyscookbook 1.1.1 - SQL Injection",2008-02-23,S@BUN,php,webapps,0 -5179,platforms/php/webapps/5179.txt,"phpUserBase 1.3b (unverified.inc.php) Local File Inclusion",2008-02-23,BeyazKurt,php,webapps,0 -5180,platforms/php/webapps/5180.txt,"phpUserBase 1.3b (unverified.inc.php) Remote File Inclusion",2008-02-24,CraCkEr,php,webapps,0 +5179,platforms/php/webapps/5179.txt,"phpUserBase 1.3b - (unverified.inc.php) Local File Inclusion",2008-02-23,BeyazKurt,php,webapps,0 +5180,platforms/php/webapps/5180.txt,"phpUserBase 1.3b - (unverified.inc.php) Remote File Inclusion",2008-02-24,CraCkEr,php,webapps,0 5181,platforms/php/webapps/5181.txt,"pigyard art gallery - Multiple Vulnerabilities",2008-02-24,ZoRLu,php,webapps,0 5182,platforms/php/webapps/5182.txt,"Portail Web Php 2.5.1.1 - Multiple Inclusion Vulnerabilities",2008-02-24,GoLd_M,php,webapps,0 5183,platforms/php/webapps/5183.txt,"php Download Manager 1.1 - Local File Inclusion",2008-02-24,BeyazKurt,php,webapps,0 5184,platforms/windows/dos/5184.py,"MyServer 0.8.11 - (204 No Content) error Remote Denial of Service",2008-02-25,shinnai,windows,dos,0 -5185,platforms/asp/webapps/5185.txt,"PORAR WEBBOARD (question.asp) SQL Injection",2008-02-25,xcorpitx,asp,webapps,0 +5185,platforms/asp/webapps/5185.txt,"PORAR WEBBOARD - (question.asp) SQL Injection",2008-02-25,xcorpitx,asp,webapps,0 5186,platforms/php/webapps/5186.txt,"PHP-Nuke Module Kose_Yazilari (artid) SQL Injection",2008-02-25,xcorpitx,php,webapps,0 5187,platforms/asp/webapps/5187.txt,"MiniNuke 2.1 - (members.asp uid) SQL Injection",2008-02-25,S@BUN,asp,webapps,0 5188,platforms/windows/remote/5188.html,"Rising Antivirus Online Scanner Insecure Method Flaw Exploit",2008-02-25,"John Smith",windows,remote,0 @@ -4830,7 +4830,7 @@ id,file,description,date,author,platform,type,port 5190,platforms/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control BoF Exploit",2008-02-26,Elazar,windows,remote,0 5191,platforms/multiple/dos/5191.c,"Apple Mac OS X xnu 1228.3.13 - IPv6-ipcomp Remote kernel DoS PoC",2008-02-26,mu-b,multiple,dos,0 5192,platforms/php/webapps/5192.pl,"Nukedit 4.9.x - Remote Create Admin Exploit",2008-02-26,r3dm0v3,php,webapps,0 -5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control (VAPGDecoder.dll 1.7.0.5) BoF Exploit",2008-02-26,rgod,windows,remote,0 +5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control - (VAPGDecoder.dll 1.7.0.5) BoF Exploit",2008-02-26,rgod,windows,remote,0 5194,platforms/php/webapps/5194.txt,"WordPress Plugin Sniplets 1.1.2 - (RFI/XSS/RCE) Multiple Vulnerabilities",2008-02-26,NBBN,php,webapps,0 5195,platforms/php/webapps/5195.txt,"Mambo Component Simpleboard 1.0.3 - (catid) SQL Injection",2008-02-27,"it's my",php,webapps,0 5196,platforms/php/webapps/5196.pl,"EazyPortal 1.0 - (COOKIE) SQL Injection Exploit",2008-02-27,Iron,php,webapps,0 @@ -4842,7 +4842,7 @@ id,file,description,date,author,platform,type,port 5202,platforms/php/webapps/5202.txt,"barryvan compo manager 0.5pre-1 - Remote File Inclusion",2008-02-28,MhZ91,php,webapps,0 5203,platforms/php/webapps/5203.txt,"PHP-Nuke My_eGallery 2.7.9 - SQL Injection",2008-02-28,"Aria-Security Team",php,webapps,0 5204,platforms/php/webapps/5204.py,"Centreon 1.4.2.3 - (get_image.php) Remote File Disclosure Exploit",2008-02-28,"Julien CAYSSOL",php,webapps,0 -5205,platforms/windows/remote/5205.html,"Symantec BackupExec Calendar Control (PVCalendar.ocx) BoF Exploit",2008-02-29,Elazar,windows,remote,0 +5205,platforms/windows/remote/5205.html,"Symantec BackupExec Calendar Control - (PVCalendar.ocx) BoF Exploit",2008-02-29,Elazar,windows,remote,0 5206,platforms/php/webapps/5206.txt,"Koobi CMS 4.3.0 - 4.2.3 (categ) SQL Injection",2008-02-29,JosS,php,webapps,0 5207,platforms/php/webapps/5207.txt,"Mambo Component com_Musica (id) SQL Injection",2008-03-01,"Aria-Security Team",php,webapps,0 5208,platforms/php/webapps/5208.txt,"phpArcadeScript 3.0RC2 - (userid) SQL Injection",2008-03-01,"SoSo H H",php,webapps,0 @@ -4880,9 +4880,9 @@ id,file,description,date,author,platform,type,port 5240,platforms/php/webapps/5240.htm,"QuickTalk Forum 1.6 - Remote Blind SQL Injection Exploit",2008-03-12,t0pP8uZz,php,webapps,0 5241,platforms/php/webapps/5241.txt,"XOOPS Module Gallery 0.2.2 - (gid) SQL Injection",2008-03-12,S@BUN,php,webapps,0 5242,platforms/php/webapps/5242.txt,"XOOPS Module My_eGallery 3.04 - (gid) SQL Injection",2008-03-12,S@BUN,php,webapps,0 -5243,platforms/php/webapps/5243.txt,"Fully Modded phpBB (kb.php) SQL Injection",2008-03-12,TurkishWarriorr,php,webapps,0 +5243,platforms/php/webapps/5243.txt,"Fully Modded phpBB - (kb.php) SQL Injection",2008-03-12,TurkishWarriorr,php,webapps,0 5244,platforms/php/webapps/5244.txt,"eXV2 Module bamaGalerie 3.03 - SQL Injection",2008-03-12,S@BUN,php,webapps,0 -5245,platforms/php/webapps/5245.txt,"XOOPS Module tutorials (printpage.php) SQL Injection",2008-03-12,S@BUN,php,webapps,0 +5245,platforms/php/webapps/5245.txt,"XOOPS Module tutorials - (printpage.php) SQL Injection",2008-03-12,S@BUN,php,webapps,0 5246,platforms/php/webapps/5246.txt,"easycalendar 4.0tr - Multiple Vulnerabilities",2008-03-12,JosS,php,webapps,0 5247,platforms/php/webapps/5247.txt,"easygallery 5.0tr - Multiple Vulnerabilities",2008-03-12,JosS,php,webapps,0 5248,platforms/windows/remote/5248.py,"MDaemon IMAP server 9.6.4 - (FETCH) Remote Buffer Overflow Exploit",2008-03-13,ryujin,windows,remote,143 @@ -4904,13 +4904,13 @@ id,file,description,date,author,platform,type,port 5265,platforms/php/webapps/5265.txt,"Exero CMS 1.0.1 - (theme) Multiple Local File Inclusion",2008-03-17,GoLd_M,php,webapps,0 5266,platforms/php/webapps/5266.txt,"PHPauction GPL Enhanced 2.51 - Multiple Remote File Inclusion",2008-03-17,RoMaNcYxHaCkEr,php,webapps,0 5267,platforms/php/webapps/5267.txt,"XOOPS Module Dictionary 0.94 - SQL Injection",2008-03-17,S@BUN,php,webapps,0 -5268,platforms/multiple/dos/5268.html,"Apple Safari (webkit) Remote Denial of Service (iphone/osx/win)",2008-03-17,"Georgi Guninski",multiple,dos,0 +5268,platforms/multiple/dos/5268.html,"Apple Safari (webkit) - Remote Denial of Service (iPhone/OSX/Windows)",2008-03-17,"Georgi Guninski",multiple,dos,0 5269,platforms/windows/remote/5269.txt,"mg-soft net inspector 6.5.0.828 - Multiple Vulnerabilities",2008-03-17,"Luigi Auriemma",windows,remote,0 5270,platforms/windows/dos/5270.pl,"Home FTP Server 1.4.5 - Remote Denial of Service",2008-03-17,0in,windows,dos,0 -5273,platforms/php/webapps/5273.txt,"Joomla Component Acajoom (com_acajoom) SQL Injection",2008-03-18,fataku,php,webapps,0 -5274,platforms/asp/webapps/5274.txt,"KAPhotoservice (album.asp) SQL Injection Exploit",2008-03-18,JosS,asp,webapps,0 +5273,platforms/php/webapps/5273.txt,"Joomla Component Acajoom (com_acajoom) - SQL Injection",2008-03-18,fataku,php,webapps,0 +5274,platforms/asp/webapps/5274.txt,"KAPhotoservice - (album.asp) SQL Injection Exploit",2008-03-18,JosS,asp,webapps,0 5275,platforms/php/webapps/5275.txt,"Easy-Clanpage 2.2 - (id) SQL Injection",2008-03-18,n3w7u,php,webapps,0 -5276,platforms/asp/webapps/5276.txt,"ASPapp (links.asp CatId) SQL Injection",2008-03-19,xcorpitx,asp,webapps,0 +5276,platforms/asp/webapps/5276.txt,"ASPapp - (links.asp CatId) SQL Injection",2008-03-19,xcorpitx,asp,webapps,0 5277,platforms/php/webapps/5277.txt,"Joomla Component joovideo 1.2.2 - (id) SQL Injection",2008-03-19,S@BUN,php,webapps,0 5278,platforms/php/webapps/5278.txt,"Joomla Component Alberghi 2.1.3 - (id) SQL Injection",2008-03-19,S@BUN,php,webapps,0 5279,platforms/php/webapps/5279.txt,"Mambo Component accombo 1.x - (id) SQL Injection",2008-03-19,S@BUN,php,webapps,0 @@ -4924,7 +4924,7 @@ id,file,description,date,author,platform,type,port 5288,platforms/php/webapps/5288.txt,"phpAddressBook 2.11 - Multiple Local File Inclusion",2008-03-21,0x90,php,webapps,0 5289,platforms/hardware/remote/5289.txt,"ZyXEL ZyWALL Quagga/Zebra (default pass) Remote Root",2008-03-21,"Pranav Joshi",hardware,remote,0 5290,platforms/php/webapps/5290.txt,"RunCMS Module Photo 3.02 - (cid) SQL Injection",2008-03-21,S@BUN,php,webapps,0 -5291,platforms/php/webapps/5291.txt,"D.E. Classifieds (cat_id) SQL Injection",2008-03-21,S@BUN,php,webapps,0 +5291,platforms/php/webapps/5291.txt,"D.E. Classifieds - (cat_id) SQL Injection",2008-03-21,S@BUN,php,webapps,0 5292,platforms/php/webapps/5292.py,"PostNuke 0.764 - Blind SQL Injection Exploit",2008-03-21,The:Paradox,php,webapps,0 5293,platforms/php/webapps/5293.pl,"XLPortal 2.2.4 - (search) SQL Injection Exploit",2008-03-21,cOndemned,php,webapps,0 5294,platforms/php/webapps/5294.txt,"joomla components custompages 1.1 - Remote File Inclusion",2008-03-22,Sniper456,php,webapps,0 @@ -4937,7 +4937,7 @@ id,file,description,date,author,platform,type,port 5301,platforms/php/webapps/5301.txt,"phpBB Module XS-Mod 2.3.1 - Local File Inclusion",2008-03-24,bd0rk,php,webapps,0 5302,platforms/php/webapps/5302.txt,"PowerBook 1.21 - (index.php page) Local File Inclusion",2008-03-24,DSecRG,php,webapps,0 5303,platforms/php/webapps/5303.txt,"PowerPHPBoard 1.00b - Multiple Local File Inclusion",2008-03-24,DSecRG,php,webapps,0 -5304,platforms/cgi/webapps/5304.txt,"HIS-Webshop (his-webshop.pl t) Remote File Disclosure",2008-03-24,"Zero X",cgi,webapps,0 +5304,platforms/cgi/webapps/5304.txt,"HIS-Webshop - (his-webshop.pl t) Remote File Disclosure",2008-03-24,"Zero X",cgi,webapps,0 5305,platforms/php/webapps/5305.py,"destar 0.2.2-5 - Arbitrary Add Admin User Exploit",2008-03-24,nonroot,php,webapps,0 5306,platforms/multiple/dos/5306.txt,"snircd 1.3.4 - (send_user_mode) Denial of Service",2008-03-24,"Chris Porter",multiple,dos,0 5307,platforms/linux/dos/5307.pl,"MPlayer sdpplin_parse() Array Indexing Buffer Overflow Exploit PoC",2008-03-25,"Guido Landi",linux,dos,0 @@ -4954,19 +4954,19 @@ id,file,description,date,author,platform,type,port 5318,platforms/php/webapps/5318.txt,"Joomla Component MyAlbum 1.0 - (album) SQL Injection",2008-03-28,parad0x,php,webapps,0 5319,platforms/php/webapps/5319.pl,"AuraCMS 2.x - (user.php) Security Code Bypass / Add Administrator Exploit",2008-03-28,NTOS-Team,php,webapps,0 5320,platforms/windows/local/5320.txt,"Microsoft Office XP SP3 - PPT File Buffer Overflow Exploit (MS08-016)",2008-03-30,Marsu,windows,local,0 -5321,platforms/windows/dos/5321.txt,"Visual Basic (vbe6.dll) Local Stack Overflow PoC / DoS",2008-03-30,Marsu,windows,dos,0 -5322,platforms/php/webapps/5322.txt,"Smoothflash (admin_view_image.php cid) SQL Injection",2008-03-30,S@BUN,php,webapps,0 +5321,platforms/windows/dos/5321.txt,"Visual Basic - (vbe6.dll) Local Stack Overflow PoC / DoS",2008-03-30,Marsu,windows,dos,0 +5322,platforms/php/webapps/5322.txt,"Smoothflash - (admin_view_image.php cid) SQL Injection",2008-03-30,S@BUN,php,webapps,0 5323,platforms/php/webapps/5323.pl,"mxBB Module mx_blogs 2.0.0-beta - Remote File Inclusion Exploit",2008-03-30,bd0rk,php,webapps,0 5324,platforms/php/webapps/5324.txt,"KISGB (tmp_theme) 5.1.1 - Local File Inclusion",2008-03-30,Cr@zy_King,php,webapps,0 5325,platforms/php/webapps/5325.txt,"JShop 1.x - 2.x (page.php xPage) Local File Inclusion",2008-03-30,v0l4arrra,php,webapps,0 5326,platforms/php/webapps/5326.txt,"WordPress Plugin Download - (dl_id) SQL Injection",2008-03-31,BL4CK,php,webapps,0 5327,platforms/windows/dos/5327.txt,"Microsoft Windows - Explorer Unspecified .DOC File Denial of Service",2008-03-31,"Iron Team",windows,dos,0 -5328,platforms/php/webapps/5328.txt,"phpSpamManager 0.53b (body.php) Remote File Disclosure",2008-03-31,GoLd_M,php,webapps,0 +5328,platforms/php/webapps/5328.txt,"phpSpamManager 0.53b - (body.php) Remote File Disclosure",2008-03-31,GoLd_M,php,webapps,0 5329,platforms/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen SQL Injection",2008-03-31,anonymous,php,webapps,0 5330,platforms/windows/remote/5330.c,"Apache 2.0 mod_jk2 2.0.2 - Remote Buffer Overflow Exploit (Win32)",2008-03-31,Heretic2,windows,remote,80 5331,platforms/php/webapps/5331.pl,"Neat weblog 0.2 - (articleId) SQL Injection",2008-03-31,"Khashayar Fereidani",php,webapps,0 5332,platforms/windows/remote/5332.html,"Real Player rmoc3260.dll ActiveX Control Remote Code Execution Exploit",2008-04-01,Elazar,windows,remote,0 -5333,platforms/php/webapps/5333.txt,"EasyNews 40tr (SQL/XSS/LFI) SQL Injection Exploit",2008-04-01,"Khashayar Fereidani",php,webapps,0 +5333,platforms/php/webapps/5333.txt,"EasyNews 40tr - (SQL/XSS/LFI) SQL Injection Exploit",2008-04-01,"Khashayar Fereidani",php,webapps,0 5334,platforms/php/webapps/5334.txt,"FaScript FaPhoto 1.0 - (show.php id) SQL Injection",2008-04-01,"Khashayar Fereidani",php,webapps,0 5335,platforms/php/webapps/5335.txt,"Mambo Component ahsShop 1.51 - (vara) SQL Injection",2008-04-01,S@BUN,php,webapps,0 5336,platforms/php/webapps/5336.pl,"eggBlog 4.0 Password Retrieve SQL Injection Exploit",2008-04-01,girex,php,webapps,0 @@ -4996,7 +4996,7 @@ id,file,description,date,author,platform,type,port 5360,platforms/php/webapps/5360.txt,"sabros.us 1.75 - (thumbnails.php) Remote File Disclosure",2008-04-04,HaCkeR_EgY,php,webapps,0 5361,platforms/windows/local/5361.py,"Microsoft Visual Basic Enterprise Ed. 6 SP6 DSR File Local BoF Exploit",2008-04-04,shinnai,windows,local,0 5362,platforms/php/webapps/5362.txt,"Comdev News Publisher SQL Injection",2008-04-04,t0pP8uZz,php,webapps,0 -5363,platforms/php/webapps/5363.txt,"Affiliate Directory (cat_id) SQL Injection",2008-04-04,t0pP8uZz,php,webapps,0 +5363,platforms/php/webapps/5363.txt,"Affiliate Directory - (cat_id) SQL Injection",2008-04-04,t0pP8uZz,php,webapps,0 5364,platforms/php/webapps/5364.txt,"PHP Photo Gallery 1.0 - (photo_id) SQL Injection",2008-04-04,t0pP8uZz,php,webapps,0 5365,platforms/php/webapps/5365.txt,"Blogator-script 0.95 - (incl_page) Remote File Inclusion",2008-04-04,JIKO,php,webapps,0 5366,platforms/solaris/remote/5366.rb,"Sun Solaris 10 - rpc.ypupdated Remote Root Exploit (Metasploit)",2008-04-04,I)ruid,solaris,remote,0 @@ -5005,7 +5005,7 @@ id,file,description,date,author,platform,type,port 5369,platforms/php/webapps/5369.txt,"Dragoon 0.1 - (lng) Local File Inclusion",2008-04-04,w0cker,php,webapps,0 5370,platforms/php/webapps/5370.txt,"Blogator-script 0.95 Change User Password",2008-04-05,"Virangar Security",php,webapps,0 5371,platforms/php/webapps/5371.txt,"Entertainment Directory 1.1 - SQL Injection",2008-04-05,t0pP8uZz,php,webapps,0 -5372,platforms/php/webapps/5372.txt,"Easynet Forum Host (forum.php forum) SQL Injection",2008-04-05,t0pP8uZz,php,webapps,0 +5372,platforms/php/webapps/5372.txt,"Easynet Forum Host - (forum.php forum) SQL Injection",2008-04-05,t0pP8uZz,php,webapps,0 5373,platforms/asp/webapps/5373.txt,"CoBaLT 0.1 - Multiple SQL Injection",2008-04-05,U238,asp,webapps,0 5374,platforms/php/webapps/5374.txt,"Gaming Directory 1.0 - (cat_id) SQL Injection",2008-04-05,t0pP8uZz,php,webapps,0 5375,platforms/php/webapps/5375.txt,"visualpic 0.3.1 - Remote File Inclusion",2008-04-05,Cr@zy_King,php,webapps,0 @@ -5013,12 +5013,12 @@ id,file,description,date,author,platform,type,port 5377,platforms/php/webapps/5377.txt,"Links Directory 1.1 - (cat_id) SQL Injection",2008-04-05,t0pP8uZz,php,webapps,0 5378,platforms/php/webapps/5378.txt,"Software Index 1.1 - (cid) SQL Injection",2008-04-05,t0pP8uZz,php,webapps,0 5379,platforms/php/webapps/5379.txt,"MyBB Plugin Custom Pages 1.0 - SQL Injection",2008-04-06,Lidloses_Auge,php,webapps,0 -5380,platforms/php/webapps/5380.txt,"Blog PixelMotion (sauvBase.php) Arbitrary Database Backup",2008-04-06,JIKO,php,webapps,0 -5381,platforms/php/webapps/5381.txt,"Blog PixelMotion (modif_config.php) Remote File Upload",2008-04-06,JIKO,php,webapps,0 -5382,platforms/php/webapps/5382.txt,"Blog PixelMotion (index.php categorie) SQL Injection",2008-04-06,parad0x,php,webapps,0 +5380,platforms/php/webapps/5380.txt,"Blog PixelMotion - (sauvBase.php) Arbitrary Database Backup",2008-04-06,JIKO,php,webapps,0 +5381,platforms/php/webapps/5381.txt,"Blog PixelMotion - (modif_config.php) Remote File Upload",2008-04-06,JIKO,php,webapps,0 +5382,platforms/php/webapps/5382.txt,"Blog PixelMotion - (index.php categorie) SQL Injection",2008-04-06,parad0x,php,webapps,0 5383,platforms/php/webapps/5383.txt,"Site Sift Listings - 'id' SQL Injection",2008-04-06,S@BUN,php,webapps,0 5384,platforms/php/webapps/5384.txt,"Prozilla Top 100 1.2 - Arbitrary Delete Stats",2008-04-06,t0pP8uZz,php,webapps,0 -5385,platforms/php/webapps/5385.txt,"Prozilla Forum Service (forum.php forum) SQL Injection",2008-04-06,t0pP8uZz,php,webapps,0 +5385,platforms/php/webapps/5385.txt,"Prozilla Forum Service - (forum.php forum) SQL Injection",2008-04-06,t0pP8uZz,php,webapps,0 5386,platforms/linux/remote/5386.txt,"Apache Tomcat Connector jk2-2.0.2 (mod_jk2) - Remote Overflow Exploit",2008-04-06,"INetCop Security",linux,remote,80 5387,platforms/php/webapps/5387.txt,"Prozilla Reviews Script 1.0 - Arbitrary Delete User",2008-04-06,t0pP8uZz,php,webapps,0 5388,platforms/php/webapps/5388.txt,"Prozilla Topsites 1.0 - Arbitrary Edit/Add Users",2008-04-06,t0pP8uZz,php,webapps,0 @@ -5033,7 +5033,7 @@ id,file,description,date,author,platform,type,port 5397,platforms/windows/remote/5397.txt,"CDNetworks Nefficient Download - (NeffyLauncher.dll) Code Execution",2008-04-07,"Simon Ryeo",windows,remote,0 5398,platforms/windows/remote/5398.html,"Tumbleweed SecureTransport FileTransfer ActiveX BoF Exploit",2008-04-07,"Patrick Webster",windows,remote,0 5399,platforms/php/webapps/5399.txt,"ChartDirector 4.1 - (viewsource.php) File Disclosure",2008-04-07,Stack,php,webapps,0 -5400,platforms/php/webapps/5400.txt,"724CMS 4.01 Enterprise (index.php ID) SQL Injection",2008-04-07,Lidloses_Auge,php,webapps,0 +5400,platforms/php/webapps/5400.txt,"724CMS 4.01 Enterprise - (index.php ID) SQL Injection",2008-04-07,Lidloses_Auge,php,webapps,0 5401,platforms/php/webapps/5401.txt,"My Gaming Ladder 7.5 - (ladderid) SQL Injection",2008-04-07,t0pP8uZz,php,webapps,0 5402,platforms/php/webapps/5402.txt,"iScripts SocialWare (id) SQL Injection",2008-04-07,t0pP8uZz,php,webapps,0 5404,platforms/php/webapps/5404.php,"phpTournois G4 - Remote File Upload/Code Execution Exploit",2008-04-08,"Charles Fol",php,webapps,0 @@ -5055,10 +5055,10 @@ id,file,description,date,author,platform,type,port 5420,platforms/php/webapps/5420.txt,"Phaos R4000 Version (file) - Remote File Disclosure",2008-04-09,HaCkeR_EgY,php,webapps,0 5421,platforms/php/webapps/5421.txt,"KnowledgeQuest 2.6 - SQL Injection",2008-04-09,"Virangar Security",php,webapps,0 5422,platforms/php/webapps/5422.pl,"LiveCart 1.1.1 - (category id) Blind SQL Injection Exploit",2008-04-10,irvian,php,webapps,0 -5423,platforms/php/webapps/5423.txt,"Ksemail (index.php language) Local File Inclusion",2008-04-10,dun,php,webapps,0 +5423,platforms/php/webapps/5423.txt,"Ksemail - (index.php language) Local File Inclusion",2008-04-10,dun,php,webapps,0 5424,platforms/linux/local/5424.txt,"Alsaplayer < 0.99.80-rc3 - Vorbis Input Local Buffer Overflow Exploit",2008-04-10,"Albert Sellares",linux,local,0 5425,platforms/php/webapps/5425.pl,"LightNEasy 1.2 - (no database) Remote Hash Retrieve Exploit",2008-04-10,girex,php,webapps,0 -5426,platforms/php/webapps/5426.txt,"RX Maxsoft (popup_img.php fotoID) SQL Injection",2008-04-10,S@BUN,php,webapps,0 +5426,platforms/php/webapps/5426.txt,"RX Maxsoft - (popup_img.php fotoID) SQL Injection",2008-04-10,S@BUN,php,webapps,0 5427,platforms/windows/dos/5427.pl,"Borland InterBase 2007 - ibserver.exe Buffer Overflow PoC",2008-04-11,"Liu Zhen Hua",windows,dos,0 5428,platforms/php/webapps/5428.txt,"PHPKB 1.5 Knowledge Base (ID) SQL Injection",2008-04-11,parad0x,php,webapps,0 5429,platforms/php/webapps/5429.txt,"newsoffice 1.1 - Remote File Inclusion",2008-04-11,RoMaNcYxHaCkEr,php,webapps,0 @@ -5082,7 +5082,7 @@ id,file,description,date,author,platform,type,port 5447,platforms/php/webapps/5447.txt,"Koobi CMS 4.2.4/4.2.5/4.3.0 - Multiple SQL Injection",2008-04-14,JosS,php,webapps,0 5448,platforms/php/webapps/5448.txt,"Koobi Pro 6.25 poll SQL Injection",2008-04-14,S@BUN,php,webapps,0 5449,platforms/php/webapps/5449.php,"KwsPHP (Upload) Remote Code Execution Exploit",2008-04-14,Ajax,php,webapps,0 -5450,platforms/php/webapps/5450.txt,"Classifieds Caffe (index.php cat_id) SQL Injection",2008-04-15,JosS,php,webapps,0 +5450,platforms/php/webapps/5450.txt,"Classifieds Caffe - (index.php cat_id) SQL Injection",2008-04-15,JosS,php,webapps,0 5451,platforms/windows/remote/5451.py,"BigAnt Server 2.2 - PreAuth Remote SEH Overflow Exploit (0Day)",2008-04-15,ryujin,windows,remote,6080 5452,platforms/php/webapps/5452.txt,"lightneasy sqlite / no database 1.2.2 - Multiple Vulnerabilities",2008-04-15,girex,php,webapps,0 5453,platforms/windows/dos/5453.pl,"DivX Player 6.7.0 SRT File Buffer Overflow PoC",2008-04-15,securfrog,windows,dos,0 @@ -5095,17 +5095,17 @@ id,file,description,date,author,platform,type,port 5460,platforms/windows/dos/5460.html,"Microsoft Works 7 WkImgSrv.dll ActiveX Denial of Service PoC",2008-04-17,"Shennan Wang",windows,dos,0 5461,platforms/windows/remote/5461.rb,"Intel Centrino ipw2200BG Wireless Driver Remote BoF Exploit (Metasploit)",2008-04-17,oveRet,windows,remote,0 5462,platforms/windows/local/5462.py,"DivX Player 6.6.0 - .SRT File SEH Buffer Overflow Exploit",2008-04-18,muts,windows,local,0 -5463,platforms/php/webapps/5463.txt,"Grape Statistics 0.2a (location) Remote File Inclusion",2008-04-18,MajnOoNxHaCkEr,php,webapps,0 -5464,platforms/php/webapps/5464.txt,"5th Avenue Shopping Cart (category_ID) SQL Injection",2008-04-18,"Aria-Security Team",php,webapps,0 +5463,platforms/php/webapps/5463.txt,"Grape Statistics 0.2a - (location) Remote File Inclusion",2008-04-18,MajnOoNxHaCkEr,php,webapps,0 +5464,platforms/php/webapps/5464.txt,"5th Avenue Shopping Cart - (category_ID) SQL Injection",2008-04-18,"Aria-Security Team",php,webapps,0 5465,platforms/php/webapps/5465.txt,"2532/Gigs 1.2.2 - Arbitrary Database Backup/Download",2008-04-18,t0pP8uZz,php,webapps,0 5466,platforms/php/webapps/5466.pl,"OpenInvoice 0.9 - Arbitrary Change User Password Exploit",2008-04-18,t0pP8uZz,php,webapps,0 5467,platforms/php/webapps/5467.txt,"PhShoutBox 1.5 - (final) Insecure Cookie Handling",2008-04-18,t0pP8uZz,php,webapps,0 5468,platforms/php/webapps/5468.txt,"Simple Customer 1.2 - (contact.php id) SQL Injection",2008-04-18,t0pP8uZz,php,webapps,0 5469,platforms/php/webapps/5469.txt,"AllMyGuests 0.4.1 - (AMG_id) SQL Injection",2008-04-19,Player,php,webapps,0 5470,platforms/php/webapps/5470.py,"PHP-Fusion 6.01.14 - Remote Blind SQL Injection Exploit",2008-04-19,The:Paradox,php,webapps,0 -5471,platforms/php/webapps/5471.txt,"Apartment Search Script (listtest.php r) SQL Injection",2008-04-19,Crackers_Child,php,webapps,0 +5471,platforms/php/webapps/5471.txt,"Apartment Search Script - (listtest.php r) SQL Injection",2008-04-19,Crackers_Child,php,webapps,0 5472,platforms/windows/dos/5472.py,"SubEdit Player build 4066 subtitle Buffer Overflow PoC",2008-04-19,grzdyl,windows,dos,0 -5473,platforms/php/webapps/5473.pl,"XOOPS Module Recipe (detail.php id) SQL Injection",2008-04-19,S@BUN,php,webapps,0 +5473,platforms/php/webapps/5473.pl,"XOOPS Module Recipe - (detail.php id) SQL Injection",2008-04-19,S@BUN,php,webapps,0 5474,platforms/php/webapps/5474.txt,"Aterr 0.9.1 - (class) Local File Inclusion (PHP5)",2008-04-19,KnocKout,php,webapps,0 5475,platforms/asp/webapps/5475.txt,"W1L3D4 Philboard 1.0 - (philboard_reply.asp) SQL Injection",2008-04-20,U238,asp,webapps,0 5476,platforms/php/webapps/5476.txt,"HostDirectory Pro Insecure Cookie Handling",2008-04-20,Crackers_Child,php,webapps,0 @@ -5122,7 +5122,7 @@ id,file,description,date,author,platform,type,port 5487,platforms/php/webapps/5487.txt,"E RESERV 2.1 - (index.php ID_loc) SQL Injection",2008-04-23,JIKO,php,webapps,0 5488,platforms/php/webapps/5488.txt,"Joomla Component Filiale 1.0.4 - (idFiliale) SQL Injection",2008-04-23,str0xo,php,webapps,0 5489,platforms/windows/remote/5489.html,"Zune Software - ActiveX Arbitrary File Overwrite Exploit",2008-04-23,"ilion security",windows,remote,0 -5490,platforms/php/webapps/5490.pl,"YouTube Clone Script (spages.php) Remote Code Execution Exploit",2008-04-23,Inphex,php,webapps,0 +5490,platforms/php/webapps/5490.pl,"YouTube Clone Script - (spages.php) Remote Code Execution Exploit",2008-04-23,Inphex,php,webapps,0 5491,platforms/php/webapps/5491.txt,"Joomla Community Builder 1.0.1 - Blind SQL Injection",2008-04-23,$hur!k'n,php,webapps,0 5492,platforms/windows/local/5492.cpp,"DivX Player 6.7 SRT File Subtitle Parsing Buffer Overflow Exploit",2008-04-24,lhoang8500,windows,local,0 5493,platforms/php/webapps/5493.txt,"Joomla Component JPad 1.0 - SQL Injection (postauth)",2008-04-24,His0k4,php,webapps,0 @@ -5137,14 +5137,14 @@ id,file,description,date,author,platform,type,port 5502,platforms/php/webapps/5502.pl,"Clever Copy 3.0 - (postview.php) SQL Injection Exploit",2008-04-26,U238,php,webapps,0 5503,platforms/asp/webapps/5503.txt,"Angelo-Emlak 1.0 - Multiple SQL Injection",2008-04-26,U238,asp,webapps,0 5504,platforms/php/webapps/5504.txt,"PHP Forge 3 beta 2 - (id) SQL Injection",2008-04-26,JIKO,php,webapps,0 -5505,platforms/php/webapps/5505.txt,"RunCMS Module MyArticles 0.6 Beta-1 SQL Injection",2008-04-26,Cr@zy_King,php,webapps,0 +5505,platforms/php/webapps/5505.txt,"RunCMS Module MyArticles 0.6 Beta-1 - SQL Injection",2008-04-26,Cr@zy_King,php,webapps,0 5506,platforms/php/webapps/5506.txt,"PHPizabi 0.848b C1 HFP3 - Database Information Disclosure",2008-04-26,YOUCODE,php,webapps,0 5507,platforms/asp/webapps/5507.txt,"megabbs forum 2.2 - (SQL/XSS) Multiple Vulnerabilities",2008-04-27,BugReport.IR,asp,webapps,0 -5508,platforms/php/webapps/5508.txt,"Jokes Site Script (jokes.php?catagorie) SQL Injection",2008-04-27,ProgenTR,php,webapps,0 -5509,platforms/php/webapps/5509.txt,"FluentCMS (view.php sid) SQL Injection",2008-04-27,cO2,php,webapps,0 +5508,platforms/php/webapps/5508.txt,"Jokes Site Script - (jokes.php?catagorie) SQL Injection",2008-04-27,ProgenTR,php,webapps,0 +5509,platforms/php/webapps/5509.txt,"FluentCMS - (view.php sid) SQL Injection",2008-04-27,cO2,php,webapps,0 5510,platforms/php/webapps/5510.txt,"Content Management System for Phprojekt 0.6.1 - File Disclosure",2008-04-27,Houssamix,php,webapps,0 -5511,platforms/windows/remote/5511.html,"HP Software Update (Hpufunction.dll 4.0.0.1) Insecure Method PoC",2008-04-27,callAX,windows,remote,0 -5512,platforms/php/webapps/5512.pl,"Joomla Component com_alphacontent Blind SQL Injection Exploit",2008-04-27,cO2,php,webapps,0 +5511,platforms/windows/remote/5511.html,"HP Software Update - (Hpufunction.dll 4.0.0.1) Insecure Method PoC",2008-04-27,callAX,windows,remote,0 +5512,platforms/php/webapps/5512.pl,"Joomla Component com_alphacontent - Blind SQL Injection Exploit",2008-04-27,cO2,php,webapps,0 5513,platforms/php/webapps/5513.pl,"ODFaq 2.1.0 - Blind SQL Injection Exploit",2008-04-27,cO2,php,webapps,0 5514,platforms/php/webapps/5514.pl,"Joomla Component paxxgallery 0.2 - (gid) Blind SQL Injection Exploit",2008-04-27,ZAMUT,php,webapps,0 5515,platforms/windows/dos/5515.txt,"GroupWise 7.0 - (mailto: scheme) Buffer Overflow PoC",2008-04-28,"Juan Yacubian",windows,dos,0 @@ -5153,21 +5153,21 @@ id,file,description,date,author,platform,type,port 5518,platforms/windows/local/5518.txt,"Microsoft Windows XP SP2 - (Win32k.sys) Privilege Escalation Exploit (MS08-025)",2008-04-28,"Ruben Santamarta ",windows,local,0 5519,platforms/windows/remote/5519.c,"VLC 0.8.6d - httpd_FileCallBack Remote Format String Exploit",2008-04-28,EpiBite,windows,remote,0 5520,platforms/php/webapps/5520.txt,"Joovili 3.1 - (browse.videos.php category) SQL Injection",2008-04-28,HaCkeR_EgY,php,webapps,0 -5521,platforms/php/webapps/5521.txt,"SugarCRM Community Edition 4.5.1/5.0.0 File Disclosure",2008-04-29,"Roberto Suggi Liverani",php,webapps,0 +5521,platforms/php/webapps/5521.txt,"SugarCRM Community Edition 4.5.1/5.0.0 - File Disclosure",2008-04-29,"Roberto Suggi Liverani",php,webapps,0 5522,platforms/php/webapps/5522.txt,"LokiCMS 0.3.3 - Arbitrary File Delete",2008-04-29,cOndemned,php,webapps,0 5523,platforms/php/webapps/5523.txt,"Project Based Calendaring System (PBCS) 0.7.1 - Multiple Vulnerabilities",2008-04-30,GoLd_M,php,webapps,0 5524,platforms/php/webapps/5524.txt,"OxYProject 0.85 - (edithistory.php) Remote Code Execution",2008-04-30,GoLd_M,php,webapps,0 5525,platforms/php/webapps/5525.txt,"Harris WapChat 1 - Multiple Remote File Inclusion",2008-04-30,k1n9k0ng,php,webapps,0 5526,platforms/php/webapps/5526.txt,"interact 2.4.1 - Multiple Remote File Inclusion",2008-04-30,RoMaNcYxHaCkEr,php,webapps,0 -5527,platforms/php/webapps/5527.pl,"Joomla Component Webhosting (catid) Blind SQL Injection Exploit",2008-05-01,cO2,php,webapps,0 +5527,platforms/php/webapps/5527.pl,"Joomla Component Webhosting - (catid) Blind SQL Injection Exploit",2008-05-01,cO2,php,webapps,0 5528,platforms/php/webapps/5528.txt,"ActualAnalyzer Lite (free) 2.78 - Local File Inclusion",2008-05-01,"Khashayar Fereidani",php,webapps,0 5529,platforms/php/webapps/5529.txt,"vlbook 1.21 - (XSS/LFI) Multiple Vulnerabilities",2008-05-01,"Khashayar Fereidani",php,webapps,0 5530,platforms/windows/remote/5530.html,"Microsoft Works 7 WkImgSrv.dll ActiveX Remote BoF Exploit",2008-05-02,lhoang8500,windows,remote,0 5531,platforms/php/webapps/5531.txt,"Open Auto Classifieds 1.4.3b SQL Injection",2008-05-02,InjEctOr5,php,webapps,0 5532,platforms/php/webapps/5532.txt,"ItCMS 1.9 - (boxpop.php) Remote Code Execution",2008-05-02,Cod3rZ,php,webapps,0 -5533,platforms/php/webapps/5533.txt,"BlogMe PHP (comments.php id) SQL Injection",2008-05-03,His0k4,php,webapps,0 +5533,platforms/php/webapps/5533.txt,"BlogMe PHP - (comments.php id) SQL Injection",2008-05-03,His0k4,php,webapps,0 5534,platforms/multiple/remote/5534.txt,"HLDS WebMod 0.48 - Multiple Remote Vulnerabilties",2008-05-03,"Luigi Auriemma",multiple,remote,0 -5535,platforms/php/webapps/5535.txt,"Smartblog (index.php tid) SQL Injection",2008-05-03,His0k4,php,webapps,0 +5535,platforms/php/webapps/5535.txt,"Smartblog - (index.php tid) SQL Injection",2008-05-03,His0k4,php,webapps,0 5536,platforms/windows/remote/5536.php,"HLDS WebMod 0.48 - (rconpass) Remote Heap Overflow Exploit",2008-05-03,SkOd,windows,remote,0 5537,platforms/php/webapps/5537.txt,"phpDirectorySource 1.1 - Multiple SQL Injection",2008-05-03,InjEctOr5,php,webapps,0 5538,platforms/php/webapps/5538.txt,"cplinks 1.03 - (bypass/SQL/xxs) Multiple Vulnerabilities",2008-05-04,InjEctOr5,php,webapps,0 @@ -5185,10 +5185,10 @@ id,file,description,date,author,platform,type,port 5550,platforms/php/webapps/5550.php,"deluxebb 1.2 - Multiple Vulnerabilities",2008-05-05,EgiX,php,webapps,0 5551,platforms/php/webapps/5551.txt,"Pre Shopping Mall 1.1 - (search.php search) SQL Injection",2008-05-06,t0pP8uZz,php,webapps,0 5552,platforms/php/webapps/5552.txt,"PHPEasyData 1.5.4 - (cat_id) SQL Injection",2008-05-06,InjEctOr5,php,webapps,0 -5553,platforms/asp/webapps/5553.txt,"fipsCMS (print.asp lg) SQL Injection",2008-05-07,InjEctOr5,asp,webapps,0 +5553,platforms/asp/webapps/5553.txt,"fipsCMS - (print.asp lg) SQL Injection",2008-05-07,InjEctOr5,asp,webapps,0 5554,platforms/php/webapps/5554.php,"Galleristic 1.0 - (index.php cat) SQL Injection Exploit",2008-05-07,cOndemned,php,webapps,0 5555,platforms/php/webapps/5555.txt,"gameCMS Lite 1.0 - (index.php systemId) SQL Injection",2008-05-07,InjEctOr5,php,webapps,0 -5556,platforms/asp/webapps/5556.txt,"PostcardMentor (step1.asp cat_fldAuto) SQL Injection",2008-05-07,InjEctOr5,asp,webapps,0 +5556,platforms/asp/webapps/5556.txt,"PostcardMentor - (step1.asp cat_fldAuto) SQL Injection",2008-05-07,InjEctOr5,asp,webapps,0 5557,platforms/php/webapps/5557.pl,"OneCMS 2.5 - Remote Blind SQL Injection Exploit",2008-05-07,Cod3rZ,php,webapps,0 5558,platforms/php/webapps/5558.txt,"CMS Faethon 2.2 Ultimate - (RFI/XSS) Multiple Remote Vulnerabilies",2008-05-07,RoMaNcYxHaCkEr,php,webapps,0 5559,platforms/php/webapps/5559.txt,"ezContents CMS 2.0.0 - Multiple SQL Injection",2008-05-07,"Virangar Security",php,webapps,0 @@ -5203,19 +5203,19 @@ id,file,description,date,author,platform,type,port 5568,platforms/php/webapps/5568.txt,"miniBloggie 1.0 - (del.php) Arbitrary Delete Post",2008-05-08,Cod3rZ,php,webapps,0 5575,platforms/php/webapps/5575.txt,"Admidio 1.4.8 - (getfile.php) Remote File Disclosure",2008-05-09,n3v3rh00d,php,webapps,0 5576,platforms/php/webapps/5576.pl,"SazCart 1.5.1 - (prodid) SQL Injection Exploit",2008-05-09,JosS,php,webapps,0 -5577,platforms/php/webapps/5577.txt,"HispaH Model Search (cat.php cat) SQL Injection",2008-05-09,InjEctOr5,php,webapps,0 +5577,platforms/php/webapps/5577.txt,"HispaH Model Search - (cat.php cat) SQL Injection",2008-05-09,InjEctOr5,php,webapps,0 5578,platforms/php/webapps/5578.txt,"Phoenix View CMS Pre Alpha2 - (SQL/LFI/XSS) Multiple Vulnerabilities",2008-05-09,tw8,php,webapps,0 5579,platforms/php/webapps/5579.htm,"txtCMS 0.3 - (index.php) Local File Inclusion Exploit",2008-05-09,cOndemned,php,webapps,0 5580,platforms/php/webapps/5580.txt,"Ktools PhotoStore 3.5.1 - (gallery.php gid) SQL Injection",2008-05-09,Mr.SQL,php,webapps,0 -5581,platforms/php/webapps/5581.txt,"Advanced Links Management (ALM) 1.52 SQL Injection",2008-05-10,His0k4,php,webapps,0 +5581,platforms/php/webapps/5581.txt,"Advanced Links Management (ALM) 1.52 - SQL Injection",2008-05-10,His0k4,php,webapps,0 5582,platforms/php/webapps/5582.txt,"Ktools PhotoStore 3.5.2 - Multiple SQL Injection",2008-05-10,DNX,php,webapps,0 5583,platforms/php/webapps/5583.php,"Joomla Component com_datsogallery 1.6 - Blind SQL Injection Exploit",2008-05-10,+toxa+,php,webapps,0 5584,platforms/windows/local/5584.c,"Open Office.org 2.31 swriter Local Code Execution Exploit",2008-05-10,Marsu,windows,local,0 5585,platforms/linux/dos/5585.pl,"rdesktop 1.5.0 process_redirect_pdu() BSS Overflow PoC",2008-05-11,"Guido Landi",linux,dos,0 5586,platforms/php/webapps/5586.txt,"PhpBlock a8.5 - Multiple Remote File Inclusion",2008-05-11,CraCkEr,php,webapps,0 -5587,platforms/php/webapps/5587.pl,"Joomla Component xsstream-dm 0.01b SQL Injection Exploit",2008-05-11,Houssamix,php,webapps,0 +5587,platforms/php/webapps/5587.pl,"Joomla Component xsstream-dm 0.01b - SQL Injection Exploit",2008-05-11,Houssamix,php,webapps,0 5588,platforms/php/webapps/5588.php,"QuickUpCMS - Multiple SQL Injection Vulnerabilities Exploit",2008-05-11,Lidloses_Auge,php,webapps,0 -5589,platforms/php/webapps/5589.php,"Vortex CMS (index.php pageid) Blind SQL Injection Exploit",2008-05-11,Lidloses_Auge,php,webapps,0 +5589,platforms/php/webapps/5589.php,"Vortex CMS - (index.php pageid) Blind SQL Injection Exploit",2008-05-11,Lidloses_Auge,php,webapps,0 5590,platforms/php/webapps/5590.txt,"AJ Article 1.0 - (featured_article.php) SQL Injection",2008-05-12,t0pP8uZz,php,webapps,0 5591,platforms/php/webapps/5591.txt,"AJ Auction 6.2.1 - (classifide_ad.php) SQL Injection",2008-05-12,t0pP8uZz,php,webapps,0 5592,platforms/php/webapps/5592.txt,"AJ Classifieds 2008 - (index.php) SQL Injection",2008-05-12,t0pP8uZz,php,webapps,0 @@ -5224,19 +5224,19 @@ id,file,description,date,author,platform,type,port 5596,platforms/php/webapps/5596.txt,"BIGACE 2.4 - Multiple Remote File Inclusion",2008-05-12,BiNgZa,php,webapps,0 5597,platforms/php/webapps/5597.pl,"Battle.net Clan Script 1.5.x - SQL Injection Exploit",2008-05-12,Stack,php,webapps,0 5598,platforms/php/webapps/5598.txt,"Mega File Hosting Script 1.2 - (fid) SQL Injection",2008-05-12,TurkishWarriorr,php,webapps,0 -5599,platforms/php/webapps/5599.txt,"PHP Classifieds Script 05122008 SQL Injection",2008-05-12,InjEctOr5,php,webapps,0 +5599,platforms/php/webapps/5599.txt,"PHP Classifieds Script 05122008 - SQL Injection",2008-05-12,InjEctOr5,php,webapps,0 5600,platforms/php/webapps/5600.php,"CMS Made Simple 1.2.4 - (FileManager module) File Upload Exploit",2008-05-12,EgiX,php,webapps,0 5601,platforms/php/webapps/5601.pl,"Advanced Image Hosting (AIH) 2.1 - SQL Injection Exploit",2008-05-12,Stack,php,webapps,0 -5602,platforms/php/webapps/5602.txt,"AJ HYIP ACME (topic_detail.php id) SQL Injection",2008-05-12,InjEctOr5,php,webapps,0 -5603,platforms/php/webapps/5603.txt,"EQDKP 1.3.2f (user_id) Authentication Bypass (PoC)",2008-05-13,vortfu,php,webapps,0 +5602,platforms/php/webapps/5602.txt,"AJ HYIP ACME - (topic_detail.php id) SQL Injection",2008-05-12,InjEctOr5,php,webapps,0 +5603,platforms/php/webapps/5603.txt,"EQDKP 1.3.2f - (user_id) Authentication Bypass (PoC)",2008-05-13,vortfu,php,webapps,0 5604,platforms/php/webapps/5604.txt,"e107 Plugin BLOG Engine 2.2 - (rid) Blind SQL Injection",2008-05-13,Saime,php,webapps,0 5605,platforms/php/webapps/5605.txt,"e-107 Plugin zogo-shop 1.16 Beta 13 - SQL Injection",2008-05-13,Cr@zy_King,php,webapps,0 5606,platforms/php/webapps/5606.txt,"Web Group Communication Center (WGCC) 1.0.3 - SQL Injection",2008-05-13,myvx,php,webapps,0 5607,platforms/php/webapps/5607.txt,"CaLogic Calendars 1.2.2 - (langsel) SQL Injection",2008-05-13,His0k4,php,webapps,0 5608,platforms/asp/webapps/5608.txt,"Meto Forum 1.1 - Multiple SQL Injection",2008-05-13,U238,asp,webapps,0 -5609,platforms/php/webapps/5609.txt,"EMO Realty Manager (news.php ida) SQL Injection",2008-05-13,HaCkeR_EgY,php,webapps,0 -5610,platforms/php/webapps/5610.txt,"The Real Estate Script (dpage.php docID) SQL Injection",2008-05-13,HaCkeR_EgY,php,webapps,0 -5611,platforms/php/webapps/5611.txt,"Linkspile (link.php cat_id) SQL Injection",2008-05-13,HaCkeR_EgY,php,webapps,0 +5609,platforms/php/webapps/5609.txt,"EMO Realty Manager - (news.php ida) SQL Injection",2008-05-13,HaCkeR_EgY,php,webapps,0 +5610,platforms/php/webapps/5610.txt,"The Real Estate Script - (dpage.php docID) SQL Injection",2008-05-13,HaCkeR_EgY,php,webapps,0 +5611,platforms/php/webapps/5611.txt,"Linkspile - (link.php cat_id) SQL Injection",2008-05-13,HaCkeR_EgY,php,webapps,0 5612,platforms/windows/remote/5612.html,"idautomation bar code ActiveX - Multiple Vulnerabilities",2008-05-14,shinnai,windows,remote,0 5613,platforms/php/webapps/5613.txt,"Freelance Auction Script 1.0 - (browseproject.php) SQL Injection",2008-05-14,t0pP8uZz,php,webapps,0 5614,platforms/php/webapps/5614.txt,"Feedback and Rating Script 1.0 - (detail.php) SQL Injection",2008-05-14,t0pP8uZz,php,webapps,0 @@ -5258,7 +5258,7 @@ id,file,description,date,author,platform,type,port 5630,platforms/php/webapps/5630.txt,"Multi-Page Comment System 1.1.0 Insecure Cookie Handling",2008-05-15,t0pP8uZz,php,webapps,0 5631,platforms/php/webapps/5631.txt,"IMGallery 2.5 Multiply SQL Injection",2008-05-15,cOndemned,php,webapps,0 5632,platforms/linux/remote/5632.rb,"Debian and Derivatives OpenSSL 0.9.8c-1<= 0.9.8g-9 - Predictable PRNG Bruteforce SSH Exploit (Ruby)",2008-05-16,L4teral,linux,remote,22 -5633,platforms/asp/webapps/5633.pl,"StanWeb.CMS (default.asp id) SQL Injection Exploit",2008-05-16,JosS,asp,webapps,0 +5633,platforms/asp/webapps/5633.pl,"StanWeb.CMS - (default.asp id) SQL Injection Exploit",2008-05-16,JosS,asp,webapps,0 5634,platforms/php/webapps/5634.htm,"Zomplog 3.8.2 - (newuser.php) Arbitrary Add Admin Exploit",2008-05-16,ArxWolf,php,webapps,0 5635,platforms/php/webapps/5635.pl,"Archangel Weblog 0.90.02 - (post_id) SQL Injection Exploit",2008-05-16,Stack,php,webapps,0 5636,platforms/php/webapps/5636.txt,"Zomplog 3.8.2 - (force_download.php) File Disclosure",2008-05-16,Stack,php,webapps,0 @@ -5279,7 +5279,7 @@ id,file,description,date,author,platform,type,port 5651,platforms/php/webapps/5651.txt,"microssys CMS 1.5 - Remote File Inclusion",2008-05-19,Raz0r,php,webapps,0 5652,platforms/php/webapps/5652.pl,"AlkalinePHP 0.80.00 beta - (thread.php id) SQL Injection Exploit",2008-05-19,Stack,php,webapps,0 5653,platforms/php/webapps/5653.php,"MercuryBoard 1.1.5 - (login.php) Remote Blind SQL Injection Exploit",2008-05-19,EgiX,php,webapps,0 -5654,platforms/php/webapps/5654.txt,"EntertainmentScript (play.php id) SQL Injection",2008-05-19,Mr.SQL,php,webapps,0 +5654,platforms/php/webapps/5654.txt,"EntertainmentScript - (play.php id) SQL Injection",2008-05-19,Mr.SQL,php,webapps,0 5655,platforms/php/webapps/5655.pl,"EntertainmentScript 1.4.0 - (page.php page) Local File Inclusion Exploit",2008-05-20,Stack,php,webapps,0 5656,platforms/php/webapps/5656.txt,"ecms 0.4.2 - (SQL/pb) Multiple Vulnerabilities",2008-05-20,"Virangar Security",php,webapps,0 5657,platforms/php/webapps/5657.txt,"Mantis Bug Tracker 1.1.1 - (CE/XSS/CSRF) Multiple Vulnerabilities",2008-05-20,USH,php,webapps,0 @@ -5309,8 +5309,8 @@ id,file,description,date,author,platform,type,port 5681,platforms/windows/remote/5681.html,"Creative Software AutoUpdate Engine - ActiveX Stack Overflow Exploit",2008-05-27,BitKrush,windows,remote,0 5682,platforms/windows/dos/5682.html,"CA Internet Security Suite 2008 SaveToFile()File Corruption PoC",2008-05-28,Nine:Situations:Group,windows,dos,0 5683,platforms/php/webapps/5683.txt,"PHPhotoalbum 0.5 - Multiple SQL Injection",2008-05-28,cOndemned,php,webapps,0 -5684,platforms/php/webapps/5684.txt,"Joomla Component Artist (idgalery) SQL Injection",2008-05-28,Cr@zy_King,php,webapps,0 -5685,platforms/php/webapps/5685.txt,"FlashBlog (articulo_id) SQL Injection",2008-05-28,HER0,php,webapps,0 +5684,platforms/php/webapps/5684.txt,"Joomla Component Artist (idgalery) - SQL Injection",2008-05-28,Cr@zy_King,php,webapps,0 +5685,platforms/php/webapps/5685.txt,"FlashBlog - (articulo_id) SQL Injection",2008-05-28,HER0,php,webapps,0 5687,platforms/windows/dos/5687.txt,"Adobe Acrobat Reader 8.1.2 - Malformed PDF Remote DoS PoC",2008-05-29,securfrog,windows,dos,0 5688,platforms/php/webapps/5688.php,"SyntaxCMS 1.3 - (fckeditor) Arbitrary File Upload Exploit",2008-05-29,Stack,php,webapps,0 5689,platforms/php/webapps/5689.txt,"AirvaeCommerce 3.0 - (pid) SQL Injection",2008-05-29,QTRinux,php,webapps,0 @@ -5330,13 +5330,13 @@ id,file,description,date,author,platform,type,port 5703,platforms/php/webapps/5703.txt,"PHP Visit Counter 0.4 - (datespan) SQL Injection",2008-05-31,Lidloses_Auge,php,webapps,0 5704,platforms/php/webapps/5704.txt,"PassWiki 0.9.16 RC3 - (site_id) Local File Inclusion",2008-05-31,mozi,php,webapps,0 5705,platforms/asp/webapps/5705.txt,"BP Blog 6.0 - (id) Remote Blind SQL Injection",2008-05-31,JosS,asp,webapps,0 -5706,platforms/php/webapps/5706.php,"EasyWay CMS (index.php mid) SQL Injection Exploit",2008-05-31,Lidloses_Auge,php,webapps,0 +5706,platforms/php/webapps/5706.php,"EasyWay CMS - (index.php mid) SQL Injection Exploit",2008-05-31,Lidloses_Auge,php,webapps,0 5707,platforms/php/webapps/5707.txt,"Social Site Generator (path) Remote File Inclusion",2008-05-31,vBmad,php,webapps,0 5708,platforms/php/webapps/5708.txt,"Joomla Component prayercenter 1.4.9 - (id) SQL Injection",2008-05-31,His0k4,php,webapps,0 5709,platforms/windows/dos/5709.pl,"freeSSHd 1.2.1 - Remote Stack Overflow PoC (Auth)",2008-05-31,securfrog,windows,dos,0 5710,platforms/php/webapps/5710.pl,"Joomla Component com_biblestudy 1.5.0 - (id) SQL Injection Exploit",2008-05-31,Stack,php,webapps,0 5711,platforms/php/webapps/5711.txt,"Social Site Generator 2.0 - Multiple Remote File Disclosure Vulnerabilities",2008-06-01,Stack,php,webapps,0 -5712,platforms/multiple/dos/5712.pl,"Samba (client) receive_smb_raw() Buffer Overflow PoC",2008-06-01,"Guido Landi",multiple,dos,0 +5712,platforms/multiple/dos/5712.pl,"Samba (client) - receive_smb_raw() Buffer Overflow PoC",2008-06-01,"Guido Landi",multiple,dos,0 5713,platforms/php/webapps/5713.txt,"ComicShout 2.8 - (news.php news_id) SQL Injection",2008-06-01,JosS,php,webapps,0 5714,platforms/php/webapps/5714.pl,"Joomla Component com_mycontent 1.1.13 - Blind SQL Injection Exploit",2008-06-01,His0k4,php,webapps,0 5715,platforms/php/webapps/5715.txt,"DesktopOnNet 3 Beta - Multiple Remote File Inclusion",2008-06-01,MK,php,webapps,0 @@ -5345,7 +5345,7 @@ id,file,description,date,author,platform,type,port 5718,platforms/windows/dos/5718.pl,"SecurityGateway 1.0.1 - (username) Remote Buffer Overflow PoC",2008-06-01,securfrog,windows,dos,0 5719,platforms/php/webapps/5719.pl,"Joomla Component JooBB 0.5.9 - Blind SQL Injection Exploit",2008-06-01,His0k4,php,webapps,0 5720,platforms/linux/remote/5720.py,"Debian and Derivatives OpenSSL 0.9.8c-1<= 0.9.8g-9 - Predictable PRNG Bruteforce SSH Exploit (Python)",2008-06-01,"WarCat team",linux,remote,22 -5721,platforms/php/webapps/5721.pl,"Joomla Component acctexp 0.12.x - BlindSQL Injection Exploit",2008-06-02,His0k4,php,webapps,0 +5721,platforms/php/webapps/5721.pl,"Joomla Component acctexp 0.12.x - Blind SQL Injection Exploit",2008-06-02,His0k4,php,webapps,0 5722,platforms/php/webapps/5722.txt,"Booby 1.0.1 - Multiple Remote File Inclusion",2008-06-02,HaiHui,php,webapps,0 5723,platforms/php/webapps/5723.txt,"Joomla Component equotes 0.9.4 - SQL Injection",2008-06-02,His0k4,php,webapps,0 5724,platforms/php/webapps/5724.txt,"pLog (albumId) SQL Injection",2008-06-02,DreamTurk,php,webapps,0 @@ -5359,7 +5359,7 @@ id,file,description,date,author,platform,type,port 5733,platforms/php/webapps/5733.txt,"quickersite 1.8.5 - Multiple Vulnerabilities",2008-06-03,BugReport.IR,php,webapps,0 5734,platforms/php/webapps/5734.pl,"Joomla Component JooBlog 0.1.1 - Blind SQL Injection Exploit",2008-06-03,His0k4,php,webapps,0 5736,platforms/php/webapps/5736.txt,"1Book Guestbook Script - Code Execution",2008-06-03,JIKO,php,webapps,0 -5737,platforms/php/webapps/5737.pl,"Joomla Component jotloader 1.2.1.a - BlindSQL Injection Exploit",2008-06-04,His0k4,php,webapps,0 +5737,platforms/php/webapps/5737.pl,"Joomla Component jotloader 1.2.1.a - Blind SQL Injection Exploit",2008-06-04,His0k4,php,webapps,0 5738,platforms/windows/remote/5738.rb,"HP StorageWorks NSI Double Take Remote Overflow Exploit (Metasploit)",2008-06-04,ri0t,windows,remote,1100 5739,platforms/php/webapps/5739.txt,"PHP-Address Book 3.1.5 - (SQL/XSS) Multiple Vulnerabilities",2008-06-04,"CWH Underground",php,webapps,0 5740,platforms/php/webapps/5740.pl,"Joomla Component EasyBook 1.1 - (gbid) SQL Injection Exploit",2008-06-04,ZAMUT,php,webapps,0 @@ -5368,9 +5368,9 @@ id,file,description,date,author,platform,type,port 5743,platforms/php/webapps/5743.txt,"Joomla Component simpleshop 3.4 - SQL Injection",2008-06-05,His0k4,php,webapps,0 5744,platforms/php/webapps/5744.txt,"Power Phlogger 2.2.5 - (css_str) SQL Injection",2008-06-05,MustLive,php,webapps,0 5745,platforms/php/webapps/5745.txt,"pSys 0.7.0.a (shownews) SQL Injection",2008-06-05,anonymous,php,webapps,0 -5746,platforms/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BoF Exploit",2008-06-05,shinnai,windows,remote,0 -5747,platforms/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BoF Exploit (2)",2008-06-05,shinnai,windows,remote,0 -5748,platforms/php/webapps/5748.txt,"Joomla Component JoomlaDate (user) SQL Injection",2008-06-05,His0k4,php,webapps,0 +5746,platforms/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK - (BITiff.ocx) Remote BoF Exploit",2008-06-05,shinnai,windows,remote,0 +5747,platforms/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK - (BITiff.ocx) Remote BoF Exploit (2)",2008-06-05,shinnai,windows,remote,0 +5748,platforms/php/webapps/5748.txt,"Joomla Component JoomlaDate - (user) SQL Injection",2008-06-05,His0k4,php,webapps,0 5749,platforms/multiple/dos/5749.pl,"Asterisk (SIP channel driver / in pedantic mode) Remote Crash Exploit",2008-06-05,"Armando Oliveira",multiple,dos,0 5750,platforms/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK - (BIDIB.ocx) Multiple Vulnerabilities",2008-06-05,shinnai,windows,remote,0 5751,platforms/windows/remote/5751.pl,"freeSSHd 1.2.1 - (Post Auth) Remote SEH Overflow Exploit",2008-06-06,ryujin,windows,remote,22 @@ -5381,7 +5381,7 @@ id,file,description,date,author,platform,type,port 5756,platforms/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 - (filename) File Disclosure",2008-06-08,MEEKAAH,php,webapps,0 5757,platforms/php/webapps/5757.txt,"BrowserCRM 5.002.00 - (clients.php) Remote File Inclusion",2008-06-08,ahmadbady,php,webapps,0 5758,platforms/php/webapps/5758.txt,"Galatolo Web Manager 1.0 - XSS / Local File Inclusion",2008-06-08,StAkeR,php,webapps,0 -5759,platforms/php/webapps/5759.txt,"Joomla Component rapidrecipe SQL Injection",2008-06-08,His0k4,php,webapps,0 +5759,platforms/php/webapps/5759.txt,"Joomla Component rapidrecipe - SQL Injection",2008-06-08,His0k4,php,webapps,0 5760,platforms/php/webapps/5760.pl,"Galatolo Web Manager 1.0 - SQL Injection Exploit",2008-06-09,Stack,php,webapps,0 5761,platforms/php/webapps/5761.pl,"iJoomla News Portal (Itemid) SQL Injection Exploit",2008-06-09,"ilker Kandemir",php,webapps,0 5762,platforms/php/webapps/5762.txt,"ProManager 0.73 - (config.php) Local File Inclusion",2008-06-09,Stack,php,webapps,0 @@ -5399,8 +5399,8 @@ id,file,description,date,author,platform,type,port 5774,platforms/php/webapps/5774.txt,"Insanely Simple Blog 0.5 - (index) SQL Injection",2008-06-10,Unohope,php,webapps,0 5775,platforms/php/webapps/5775.txt,"ASPPortal Free Version (Topic_Id) - SQL Injection",2008-06-10,JosS,php,webapps,0 5776,platforms/php/webapps/5776.txt,"Experts (answer.php) 1.0.0 - SQL Injection",2008-06-10,"CWH Underground",php,webapps,0 -5777,platforms/windows/remote/5777.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) Remote BoF Exploit",2008-06-10,shinnai,windows,remote,0 -5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) BoF Exploit (2)",2008-06-10,shinnai,windows,remote,0 +5777,platforms/windows/remote/5777.html,"Black Ice Software Annotation Plugin - (BiAnno.ocx) Remote BoF Exploit",2008-06-10,shinnai,windows,remote,0 +5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin - (BiAnno.ocx) BoF Exploit (2)",2008-06-10,shinnai,windows,remote,0 5779,platforms/php/webapps/5779.txt,"syndeo CMS 2.6.0 - (LFI/XSS) Multiple Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0 5780,platforms/asp/webapps/5780.txt,"ASP Download 1.03 - Arbitrary Change Administrator Account",2008-06-10,Zigma,asp,webapps,0 5781,platforms/asp/webapps/5781.txt,"Todd Woolums ASP News Management 2.2 - SQL Injection",2008-06-10,Bl@ckbe@rD,asp,webapps,0 @@ -5417,7 +5417,7 @@ id,file,description,date,author,platform,type,port 5792,platforms/php/webapps/5792.txt,"Facil-CMS 0.1RC - Multiple Local File Inclusion",2008-06-12,"CWH Underground",php,webapps,0 5793,platforms/windows/remote/5793.html,"muvee autoProducer 6.1 - (TextOut.dll) ActiveX Remote BoF Exploit",2008-06-12,Nine:Situations:Group,windows,remote,0 5794,platforms/php/webapps/5794.pl,"Clever Copy 3.0 - (results.php) SQL Injection Exploit",2008-06-12,anonymous,php,webapps,0 -5795,platforms/windows/remote/5795.html,"XChat 2.8.7b (URI Handler) Remote Code Execution Exploit (ie6/ie7)",2008-06-13,securfrog,windows,remote,0 +5795,platforms/windows/remote/5795.html,"XChat 2.8.7b - (URI Handler) Remote Code Execution Exploit (ie6/ie7)",2008-06-13,securfrog,windows,remote,0 5796,platforms/php/webapps/5796.php,"GLLCTS2 <= 4.2.4 - (login.php detail) SQL Injection Exploit",2008-06-12,TheDefaced,php,webapps,0 5797,platforms/php/webapps/5797.txt,"butterfly organizer 2.0.0 - (SQL/XSS) Multiple Vulnerabilities",2008-06-13,"CWH Underground",php,webapps,0 5798,platforms/php/webapps/5798.pl,"WebChamado 1.1 - Arbitrary Add Admin Exploit",2008-06-13,"CWH Underground",php,webapps,0 @@ -5427,24 +5427,24 @@ id,file,description,date,author,platform,type,port 5802,platforms/php/webapps/5802.txt,"WebChamado 1.1 - (tsk_id) SQL Injection",2008-06-13,"Virangar Security",php,webapps,0 5803,platforms/php/webapps/5803.txt,"Pre News Manager 1.0 - (index.php id) SQL Injection",2008-06-13,K-159,php,webapps,0 5804,platforms/php/webapps/5804.txt,"Pre Ads Portal 2.0 - SQL Injection",2008-06-13,K-159,php,webapps,0 -5805,platforms/asp/webapps/5805.txt,"E-SMART CART (productsofcat.asp) SQL Injection",2008-06-13,JosS,asp,webapps,0 +5805,platforms/asp/webapps/5805.txt,"E-SMART CART - (productsofcat.asp) SQL Injection",2008-06-13,JosS,asp,webapps,0 5806,platforms/php/webapps/5806.pl,"GLLCTS2 - (listing.php sort) Remote Blind SQL Injection Exploit",2008-06-13,anonymous,php,webapps,0 -5807,platforms/php/webapps/5807.txt,"PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection",2008-06-13,JosS,php,webapps,0 +5807,platforms/php/webapps/5807.txt,"PHP JOBWEBSITE PRO - (JobSearch3.php) SQL Injection",2008-06-13,JosS,php,webapps,0 5808,platforms/php/webapps/5808.txt,"Mambo 4.6.4 - (Output.php) Remote File Inclusion",2008-06-13,irk4z,php,webapps,0 -5809,platforms/php/webapps/5809.txt,"Pre Job Board (JobSearch.php) SQL Injection",2008-06-14,JosS,php,webapps,0 +5809,platforms/php/webapps/5809.txt,"Pre Job Board - (JobSearch.php) SQL Injection",2008-06-14,JosS,php,webapps,0 5810,platforms/php/webapps/5810.txt,"contenido 4.8.4 - (RFI/XSS) Multiple Vulnerabilities",2008-06-14,RoMaNcYxHaCkEr,php,webapps,0 5811,platforms/php/webapps/5811.txt,"Family Connections CMS 1.4 - Multiple SQL Injection",2008-06-14,"CWH Underground",php,webapps,0 -5812,platforms/php/webapps/5812.txt,"PHPMyCart (shop.php cat) SQL Injection",2008-06-14,anonymous,php,webapps,0 +5812,platforms/php/webapps/5812.txt,"PHPMyCart - (shop.php cat) SQL Injection",2008-06-14,anonymous,php,webapps,0 5813,platforms/php/webapps/5813.txt,"Shoutcast Admin Panel 2.0 - (page) Local File Inclusion",2008-06-14,"CWH Underground",php,webapps,0 5814,platforms/linux/dos/5814.pl,"vsftpd 2.0.5 - (CWD) Remote Memory Consumption Exploit (post auth)",2008-06-14,"Praveen Darshanam",linux,dos,0 5815,platforms/php/webapps/5815.pl,"Cartweaver 3 - (prodId) Remote Blind SQL Injection Exploit",2008-06-14,anonymous,php,webapps,0 -5816,platforms/php/webapps/5816.pl,"DIY (index_topic did) Blind SQL Injection Exploit",2008-06-14,Mr.SQL,php,webapps,0 +5816,platforms/php/webapps/5816.pl,"DIY - (index_topic did) Blind SQL Injection Exploit",2008-06-14,Mr.SQL,php,webapps,0 5817,platforms/windows/dos/5817.pl,"Dana IRC 1.3 - Remote Buffer Overflow PoC",2008-06-14,t0pP8uZz,windows,dos,0 5818,platforms/php/webapps/5818.txt,"xeCMS 1.0.0 RC2 Insecure Cookie Handling",2008-06-14,t0pP8uZz,php,webapps,0 5819,platforms/php/webapps/5819.txt,"ezcms 1.2 - (bSQL/admin byapss) Multiple Vulnerabilities",2008-06-14,t0pP8uZz,php,webapps,0 5820,platforms/php/webapps/5820.txt,"PHPEasyNews 1.13 RC2 - (post) SQL Injection",2008-06-14,t0pP8uZz,php,webapps,0 5821,platforms/php/webapps/5821.txt,"AlstraSoft AskMe Pro 2.1 - Multiple SQL Injection",2008-06-14,t0pP8uZz,php,webapps,0 -5822,platforms/php/webapps/5822.txt,"Devalcms 1.4a (currentfile) Local File Inclusion",2008-06-15,"CWH Underground",php,webapps,0 +5822,platforms/php/webapps/5822.txt,"Devalcms 1.4a - (currentfile) Local File Inclusion",2008-06-15,"CWH Underground",php,webapps,0 5823,platforms/php/webapps/5823.txt,"AWBS 2.7.1 - (news.php viewnews) SQL Injection",2008-06-15,Mr.SQL,php,webapps,0 5824,platforms/php/webapps/5824.txt,"Anata CMS 1.0b5 - (change.php) Arbitrary Add Admin",2008-06-15,"CWH Underground",php,webapps,0 5826,platforms/php/webapps/5826.py,"Simple Machines Forum 1.1.4 - SQL Injection Exploit",2008-06-15,The:Paradox,php,webapps,0 @@ -5453,7 +5453,7 @@ id,file,description,date,author,platform,type,port 5829,platforms/php/webapps/5829.txt,"SH-News 3.0 Insecure Cookie Handling",2008-06-15,"Virangar Security",php,webapps,0 5830,platforms/php/webapps/5830.txt,"NiTrO Web Gallery 1.4.3 - (section) SQL Injection",2008-06-16,Mr.SQL,php,webapps,0 5831,platforms/php/webapps/5831.txt,"Open Azimyt CMS 0.22 - (lang) Local File Inclusion",2008-06-16,DSecRG,php,webapps,0 -5832,platforms/php/webapps/5832.pl,"MyMarket 1.72 - BlindSQL Injection Exploit",2008-06-16,anonymous,php,webapps,0 +5832,platforms/php/webapps/5832.pl,"MyMarket 1.72 - Blind SQL Injection Exploit",2008-06-16,anonymous,php,webapps,0 5833,platforms/php/webapps/5833.txt,"Joomla Simple Shop Galore Component 3.x - (catid) SQL Injection",2008-06-16,eXeCuTeR,php,webapps,0 5834,platforms/php/webapps/5834.pl,"Comparison Engine Power 1.0 - Blind SQL Injection Exploit",2008-06-17,Mr.SQL,php,webapps,0 5835,platforms/php/webapps/5835.txt,"Bizon-CMS 2.0 - (index.php Id) SQL Injection",2008-06-17,Mr.SQL,php,webapps,0 @@ -5473,13 +5473,13 @@ id,file,description,date,author,platform,type,port 5849,platforms/asp/webapps/5849.txt,"doITlive CMS 2.50 - (SQL Injection/XSS) Multiple Vulnerabilities",2008-06-18,BugReport.IR,asp,webapps,0 5850,platforms/php/webapps/5850.txt,"AspWebCalendar 2008 - Remote File Upload",2008-06-18,Alemin_Krali,php,webapps,0 5851,platforms/windows/dos/5851.txt,"Visual Basic Enterprise Edition SP6 vb6skit.dll Buffer Overflow PoC",2008-06-18,shinnai,windows,dos,0 -5852,platforms/php/webapps/5852.txt,"netBIOS (showNews.php newsid) SQL Injection",2008-06-18,"security fears team",php,webapps,0 +5852,platforms/php/webapps/5852.txt,"netBIOS - (showNews.php newsid) SQL Injection",2008-06-18,"security fears team",php,webapps,0 5853,platforms/php/webapps/5853.txt,"Maxtrade AIO 1.3.23 - (categori) SQL Injection",2008-06-18,HaCkeR_EgY,php,webapps,0 -5854,platforms/php/webapps/5854.txt,"Mybizz-Classifieds (index.php cat) SQL Injection",2008-06-18,HaCkeR_EgY,php,webapps,0 +5854,platforms/php/webapps/5854.txt,"Mybizz-Classifieds - (index.php cat) SQL Injection",2008-06-18,HaCkeR_EgY,php,webapps,0 5855,platforms/php/webapps/5855.txt,"Easy Webstore 1.2 - (index.php postid) SQL Injection",2008-06-18,Mr.SQL,php,webapps,0 5856,platforms/php/webapps/5856.txt,"nweb2fax 0.2.7 - Multiple Vulnerabilities",2008-06-18,dun,php,webapps,0 -5857,platforms/php/webapps/5857.txt,"Carscripts Classifieds (index.php cat) SQL Injection",2008-06-18,Stack,php,webapps,0 -5858,platforms/php/webapps/5858.txt,"BoatScripts Classifieds (index.php type) SQL Injection",2008-06-18,Stack,php,webapps,0 +5857,platforms/php/webapps/5857.txt,"Carscripts Classifieds - (index.php cat) SQL Injection",2008-06-18,Stack,php,webapps,0 +5858,platforms/php/webapps/5858.txt,"BoatScripts Classifieds - (index.php type) SQL Injection",2008-06-18,Stack,php,webapps,0 5859,platforms/php/webapps/5859.txt,"eLineStudio Site Composer (ESC) 2.6 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,php,webapps,0 5860,platforms/php/webapps/5860.txt,"ownrs blog beta3 - (SQL/XSS) Multiple Vulnerabilities",2008-06-19,"CWH Underground",php,webapps,0 5861,platforms/php/webapps/5861.txt,"Academic Web Tools CMS 1.4.2.8 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,php,webapps,0 @@ -5500,7 +5500,7 @@ id,file,description,date,author,platform,type,port 5876,platforms/php/webapps/5876.txt,"Jamroom 3.3.5 - Remote File Inclusion",2008-06-20,cyberlog,php,webapps,0 5877,platforms/php/webapps/5877.txt,"jaxultrabb 2.0 - (LFI/XSS) Multiple Vulnerabilities",2008-06-20,"CWH Underground",php,webapps,0 5878,platforms/php/webapps/5878.txt,"emuCMS 0.3 - (cat_id) SQL Injection",2008-06-20,TurkishWarriorr,php,webapps,0 -5879,platforms/php/webapps/5879.txt,"PHPAuction (profile.php user_id) SQL Injection",2008-06-20,Mr.SQL,php,webapps,0 +5879,platforms/php/webapps/5879.txt,"PHPAuction - (profile.php user_id) SQL Injection",2008-06-20,Mr.SQL,php,webapps,0 5880,platforms/php/webapps/5880.txt,"sitexs CMS 0.1.1 - (upload/XSS) Multiple Vulnerabilities",2008-06-21,"CWH Underground",php,webapps,0 5881,platforms/php/webapps/5881.txt,"@CMS 2.1.1 - (readarticle.php article_id) SQL Injection",2008-06-21,Mr.SQL,php,webapps,0 5882,platforms/php/webapps/5882.txt,"eNews 0.1 - (delete.php) Arbitrary Delete Post",2008-06-21,"ilker Kandemir",php,webapps,0 @@ -5511,16 +5511,16 @@ id,file,description,date,author,platform,type,port 5887,platforms/php/webapps/5887.pl,"LE.CMS 1.4 - Remote Arbitrary File Upload Exploit",2008-06-21,t0pP8uZz,php,webapps,0 5888,platforms/php/webapps/5888.txt,"CCLeague Pro 1.2 Insecure Cookie Authentication",2008-06-21,t0pP8uZz,php,webapps,0 5889,platforms/php/webapps/5889.txt,"OFFL 0.2.6 - (teams.php fflteam) SQL Injection",2008-06-21,t0pP8uZz,php,webapps,0 -5890,platforms/php/webapps/5890.txt,"AJ HYIP ACME (news.php id) SQL Injection",2008-06-21,"Hussin X",php,webapps,0 +5890,platforms/php/webapps/5890.txt,"AJ HYIP ACME - (news.php id) SQL Injection",2008-06-21,"Hussin X",php,webapps,0 5892,platforms/php/webapps/5892.txt,"phpAuction 3.2.1 - (item.php id) SQL Injection",2008-06-21,"Hussin X",php,webapps,0 -5893,platforms/php/webapps/5893.txt,"Joomla Component EXP Shop (catid) SQL Injection",2008-06-22,His0k4,php,webapps,0 +5893,platforms/php/webapps/5893.txt,"Joomla Component EXP Shop - (catid) SQL Injection",2008-06-22,His0k4,php,webapps,0 5894,platforms/asp/webapps/5894.txt,"DUdForum 3.0 - (forum.asp iFor) SQL Injection",2008-06-22,Bl@ckbe@rD,asp,webapps,0 5895,platforms/php/webapps/5895.txt,"shibby shop 2.2 - (SQL/update) Multiple Vulnerabilities",2008-06-22,KnocKout,php,webapps,0 5896,platforms/php/webapps/5896.txt,"CMS Mini 0.2.2 - Multiple Local File Inclusion",2008-06-22,"CWH Underground",php,webapps,0 5897,platforms/php/webapps/5897.txt,"phpDMCA 1.0.0 - Multiple Remote File Inclusion",2008-06-22,CraCkEr,php,webapps,0 5898,platforms/php/webapps/5898.pl,"IGSuite 3.2.4 - (reverse shell) Blind SQL Injection Exploit",2008-06-22,"Guido Landi",php,webapps,0 5899,platforms/php/webapps/5899.txt,"PageSquid CMS (index.php page) 0.3 Beta - SQL Injection",2008-06-22,"CWH Underground",php,webapps,0 -5900,platforms/php/webapps/5900.txt,"RSS-Aggregator (display.php path) Remote File Inclusion",2008-06-22,"Ghost Hacker",php,webapps,0 +5900,platforms/php/webapps/5900.txt,"RSS-Aggregator - (display.php path) Remote File Inclusion",2008-06-22,"Ghost Hacker",php,webapps,0 5901,platforms/php/webapps/5901.txt,"MiGCMS 2.0.5 - Multiple Remote File Inclusion",2008-06-22,CraCkEr,php,webapps,0 5902,platforms/php/webapps/5902.txt,"HoMaP-CMS 0.1 - (plugin_admin.php) Remote File Inclusion",2008-06-22,CraCkEr,php,webapps,0 5903,platforms/php/webapps/5903.txt,"HomePH Design 2.10 RC2 - (RFI/LFI/XSS) Multiple Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0 @@ -5530,11 +5530,11 @@ id,file,description,date,author,platform,type,port 5907,platforms/php/webapps/5907.pl,"emuCMS 0.3 - (fckeditor) Arbitrary File Upload Exploit",2008-06-23,Stack,php,webapps,0 5908,platforms/php/webapps/5908.txt,"HoMaP-CMS 0.1 - (index.php go) SQL Injection",2008-06-23,SxCx,php,webapps,0 5909,platforms/php/webapps/5909.pl,"BlogPHP 2.0 - Remote Privilege Escalation Exploit",2008-06-23,Cod3rZ,php,webapps,0 -5910,platforms/php/webapps/5910.txt,"Ready2Edit (pages.php menuid) SQL Injection",2008-06-23,Mr.SQL,php,webapps,0 +5910,platforms/php/webapps/5910.txt,"Ready2Edit - (pages.php menuid) SQL Injection",2008-06-23,Mr.SQL,php,webapps,0 5911,platforms/php/webapps/5911.txt,"ResearchGuide 0.5 - (guide.php id) SQL Injection",2008-06-23,dun,php,webapps,0 5912,platforms/asp/webapps/5912.txt,"MVC-Web CMS 1.0/1.2 - (index.asp newsid) SQL Injection",2008-06-23,Bl@ckbe@rD,asp,webapps,0 5913,platforms/php/webapps/5913.txt,"MyBlog: PHP and MySQL Blog/CMS software - SQL / XSS",2008-06-23,"CWH Underground",php,webapps,0 -5914,platforms/php/webapps/5914.txt,"Demo4 CMS (index.php id) SQL Injection",2008-06-23,"CWH Underground",php,webapps,0 +5914,platforms/php/webapps/5914.txt,"Demo4 CMS - (index.php id) SQL Injection",2008-06-23,"CWH Underground",php,webapps,0 5915,platforms/php/webapps/5915.txt,"Joomla Component com_facileforms 1.4.4 - Remote File Inclusion",2008-06-23,Kacak,php,webapps,0 5916,platforms/php/webapps/5916.txt,"Dagger CMS 2008 - (dir_inc) Remote File Inclusion",2008-06-23,CraCkEr,php,webapps,0 5917,platforms/php/webapps/5917.txt,"tinx CMS 1.1 - (LFI/XSS) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 @@ -5548,10 +5548,10 @@ id,file,description,date,author,platform,type,port 5925,platforms/php/webapps/5925.txt,"ShareCMS 0.1 - Multiple SQL Injection",2008-06-24,"CWH Underground",php,webapps,0 5926,platforms/hardware/remote/5926.txt,"Linksys WRT54G (firmware 1.00.9) - Security Bypass Vulnerabilities (2)",2008-06-24,meathive,hardware,remote,0 5927,platforms/asp/webapps/5927.txt,"DUcalendar 1.0 - (detail.asp iEve) SQL Injection",2008-06-24,Bl@ckbe@rD,asp,webapps,0 -5928,platforms/php/webapps/5928.txt,"HiveMaker Directory (index.php cid) SQL Injection",2008-06-24,"security fears team",php,webapps,0 +5928,platforms/php/webapps/5928.txt,"HiveMaker Directory - (index.php cid) SQL Injection",2008-06-24,"security fears team",php,webapps,0 5929,platforms/php/webapps/5929.txt,"E-topbiz ViralDX 2.07 - (adclick.php bannerid) SQL Injection",2008-06-24,"Hussin X",php,webapps,0 5930,platforms/php/webapps/5930.txt,"Link ADS 1 - (out.php linkid) SQL Injection",2008-06-24,"Hussin X",php,webapps,0 -5931,platforms/php/webapps/5931.pl,"TOKOKITA (barang.php produk_id) SQL Injection Exploit",2008-06-24,k1tk4t,php,webapps,0 +5931,platforms/php/webapps/5931.pl,"TOKOKITA - (barang.php produk_id) SQL Injection Exploit",2008-06-24,k1tk4t,php,webapps,0 5932,platforms/php/webapps/5932.txt,"Webdevindo-CMS 0.1 - (index.php hal) SQL Injection",2008-06-25,"CWH Underground",php,webapps,0 5933,platforms/php/webapps/5933.txt,"mUnky 0.0.1 - (index.php zone) Local File Inclusion",2008-06-25,StAkeR,php,webapps,0 5934,platforms/php/webapps/5934.txt,"Jokes & Funny Pics Script (sb_jokeid) SQL Injection",2008-06-25,"Hussin X",php,webapps,0 @@ -5559,7 +5559,7 @@ id,file,description,date,author,platform,type,port 5936,platforms/php/webapps/5936.txt,"Page Manager CMS 2006-02-04 - Remote Arbitrary File Upload",2008-06-25,"CWH Underground",php,webapps,0 5937,platforms/php/webapps/5937.txt,"MyPHP CMS 0.3.1 - (page.php pid) SQL Injection",2008-06-25,"CWH Underground",php,webapps,0 5938,platforms/php/webapps/5938.php,"PHPmotion 2.0 - (update_profile.php) Remote Shell Upload Exploit",2008-06-25,EgiX,php,webapps,0 -5939,platforms/php/webapps/5939.txt,"Joomla Component netinvoice 1.2.0 SP1 SQL Injection",2008-06-25,His0k4,php,webapps,0 +5939,platforms/php/webapps/5939.txt,"Joomla Component netinvoice 1.2.0 SP1 - SQL Injection",2008-06-25,His0k4,php,webapps,0 5940,platforms/php/webapps/5940.txt,"Keller Web Admin CMS 0.94 Pro - Local File Inclusion",2008-06-26,"CWH Underground",php,webapps,0 5941,platforms/php/webapps/5941.txt,"polypager 1.0rc2 - (SQL/XSS) Multiple Vulnerabilities",2008-06-26,"CWH Underground",php,webapps,0 5942,platforms/php/webapps/5942.txt,"PHP-Fusion Mod Kroax 4.42 - (category) SQL Injection",2008-06-26,boom3rang,php,webapps,0 @@ -5581,16 +5581,16 @@ id,file,description,date,author,platform,type,port 5960,platforms/php/webapps/5960.txt,"SePortal 2.4 - (poll.php poll_id) SQL Injection",2008-06-27,Mr.SQL,php,webapps,0 5961,platforms/php/webapps/5961.txt,"PHP-Fusion Mod classifieds (lid) SQL Injection",2008-06-27,boom3rang,php,webapps,0 5962,platforms/php/webapps/5962.txt,"poweraward 1.1.0 rc1 - (LFI/XSS) Multiple Vulnerabilities",2008-06-28,CraCkEr,php,webapps,0 -5963,platforms/php/webapps/5963.txt,"Joomla Component jabode (id) SQL Injection",2008-06-28,His0k4,php,webapps,0 +5963,platforms/php/webapps/5963.txt,"Joomla Component jabode - (id) SQL Injection",2008-06-28,His0k4,php,webapps,0 5964,platforms/php/webapps/5964.txt,"Online Booking Manager 2.2 - (id) SQL Injection",2008-06-28,"Hussin X",php,webapps,0 -5965,platforms/php/webapps/5965.txt,"Joomla Component beamospetition SQL Injection",2008-06-28,His0k4,php,webapps,0 -5966,platforms/php/webapps/5966.pl,"Joomla Component Xe webtv (id) Blind SQL Injection Exploit",2008-06-28,His0k4,php,webapps,0 +5965,platforms/php/webapps/5965.txt,"Joomla Component beamospetition - SQL Injection",2008-06-28,His0k4,php,webapps,0 +5966,platforms/php/webapps/5966.pl,"Joomla Component Xe webtv - (id) Blind SQL Injection Exploit",2008-06-28,His0k4,php,webapps,0 5967,platforms/php/webapps/5967.txt,"SebracCMS 0.4 - Multiple SQL Injection",2008-06-28,shinmai,php,webapps,0 5968,platforms/windows/dos/5968.py,"Surgemail 39e-1 Post Auth IMAP Remote Buffer Overflow DoS",2008-06-30,"Travis Warren",windows,dos,0 5969,platforms/php/webapps/5969.txt,"AcmlmBoard 1.A2 - (pow) SQL Injection",2008-06-30,anonymous,php,webapps,0 5970,platforms/php/webapps/5970.txt,"eSHOP100 - (SUB) SQL Injection",2008-06-30,JuDge,php,webapps,0 5971,platforms/php/webapps/5971.pl,"BareNuked CMS 1.1.0 - Arbitrary Add Admin Exploit",2008-06-30,"CWH Underground",php,webapps,0 -5972,platforms/php/webapps/5972.txt,"RCM Revision Web Development (products.php) SQL Injection",2008-06-30,Niiub,php,webapps,0 +5972,platforms/php/webapps/5972.txt,"RCM Revision Web Development - (products.php) SQL Injection",2008-06-30,Niiub,php,webapps,0 5973,platforms/php/webapps/5973.php,"Pivot 1.40.5 Dreamwind load_template() Credentials Disclosure Exploit",2008-06-30,Nine:Situations:Group,php,webapps,0 5974,platforms/php/webapps/5974.txt,"Catviz 0.4.0 beta1 - Multiple SQL Injection",2008-06-30,anonymous,php,webapps,0 5975,platforms/php/webapps/5975.txt,"myBloggie 2.1.6 - Multiple SQL Injection",2008-06-30,"Jesper Jurcenoks",php,webapps,0 @@ -5607,14 +5607,14 @@ id,file,description,date,author,platform,type,port 5987,platforms/php/webapps/5987.txt,"Efestech Shop 2.0 - (cat_id) SQL Injection",2008-07-01,Kacak,php,webapps,0 5988,platforms/php/webapps/5988.txt,"plx Ad Trader 3.2 - (adid) SQL Injection",2008-07-01,"Hussin X",php,webapps,0 5989,platforms/php/webapps/5989.txt,"Joomla Component versioning 1.0.2 - (id) SQL Injection",2008-07-01,"DarkMatter Crew",php,webapps,0 -5990,platforms/php/webapps/5990.txt,"Joomla Component mygallery (cid) SQL Injection",2008-07-01,Houssamix,php,webapps,0 +5990,platforms/php/webapps/5990.txt,"Joomla Component mygallery - (cid) SQL Injection",2008-07-01,Houssamix,php,webapps,0 5991,platforms/php/webapps/5991.txt,"XchangeBoard 1.70 - (boardID) SQL Injection",2008-07-02,haZl0oh,php,webapps,0 5992,platforms/php/webapps/5992.txt,"CMS little (index.php template) 0.0.1 - Local File Inclusion",2008-07-02,"CWH Underground",php,webapps,0 -5993,platforms/php/webapps/5993.txt,"Joomla Component com_brightweblinks (catid) SQL Injection",2008-07-02,His0k4,php,webapps,0 +5993,platforms/php/webapps/5993.txt,"Joomla Component com_brightweblinks - (catid) SQL Injection",2008-07-02,His0k4,php,webapps,0 5994,platforms/php/webapps/5994.pl,"Joomla Component QuickTime VR 0.1 - SQL Injection Exploit",2008-07-02,Houssamix,php,webapps,0 5995,platforms/php/webapps/5995.pl,"Joomla Component is 1.0.1 - Multiple SQL Injection Exploit",2008-07-02,Houssamix,php,webapps,0 5996,platforms/php/webapps/5996.txt,"phPortal 1.2 - Multiple Remote File Inclusions Exploit",2008-07-02,Ciph3r,php,webapps,0 -5997,platforms/php/webapps/5997.pl,"CMS WebBlizzard (index.php page) Blind SQL Injection Exploit",2008-07-03,Bl@ckbe@rD,php,webapps,0 +5997,platforms/php/webapps/5997.pl,"CMS WebBlizzard - (index.php page) Blind SQL Injection Exploit",2008-07-03,Bl@ckbe@rD,php,webapps,0 5998,platforms/php/webapps/5998.txt,"phpWebNews 0.2 MySQL Edition (id_kat) SQL Injection",2008-07-03,storm,php,webapps,0 5999,platforms/php/webapps/5999.txt,"phpWebNews 0.2 MySQL Edition (det) SQL Injection",2008-07-03,"Virangar Security",php,webapps,0 6000,platforms/php/webapps/6000.txt,"pHNews CMS - Multiple Local File Inclusion",2008-07-03,CraCkEr,php,webapps,0 @@ -5633,7 +5633,7 @@ id,file,description,date,author,platform,type,port 6013,platforms/osx/remote/6013.pl,"Safari / Quicktime 7.3 RTSP Content-Type Remote BoF Exploit",2008-07-06,krafty,osx,remote,0 6014,platforms/php/webapps/6014.txt,"SmartPPC Pay Per Click Script - (idDirectory) Blind SQL Injection",2008-07-07,Hamtaro,php,webapps,0 6015,platforms/php/webapps/6015.txt,"WebXell Editor 0.1.3 - Arbitrary File Upload",2008-07-07,"CWH Underground",php,webapps,0 -6016,platforms/php/webapps/6016.pl,"fuzzylime CMS 3.01a (file) Local File Inclusion Exploit",2008-07-07,Cod3rZ,php,webapps,0 +6016,platforms/php/webapps/6016.pl,"fuzzylime CMS 3.01a - (file) Local File Inclusion Exploit",2008-07-07,Cod3rZ,php,webapps,0 6017,platforms/php/webapps/6017.pl,"Triton CMS Pro (X-Forwarded-For) Blind SQL Injection Exploit",2008-07-07,girex,php,webapps,0 6018,platforms/php/webapps/6018.pl,"Neutrino 0.8.4 Atomic Edition Remote Code Execution Exploit",2008-07-07,Ams,php,webapps,0 6019,platforms/php/webapps/6019.pl,"SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Exploit",2008-07-07,ka0x,php,webapps,0 @@ -5650,10 +5650,10 @@ id,file,description,date,author,platform,type,port 6031,platforms/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - (export name) BoF PoC",2008-07-08,Defsanguje,windows,local,0 6032,platforms/linux/local/6032.py,"Poppler 0.8.4 libpoppler uninitialized pointer Code Execution PoC",2008-07-08,"Felipe Andres Manzano",linux,local,0 6033,platforms/php/webapps/6033.pl,"AuraCMS 2.2.2 - (pages_data.php) Arbitrary Edit/Add/Delete Exploit",2008-07-09,k1tk4t,php,webapps,0 -6034,platforms/php/webapps/6034.txt,"Dreampics Builder (page) SQL Injection",2008-07-09,"Hussin X",php,webapps,0 -6035,platforms/php/webapps/6035.txt,"DreamNews Manager (id) SQL Injection",2008-07-10,"Hussin X",php,webapps,0 +6034,platforms/php/webapps/6034.txt,"Dreampics Builder - (page) SQL Injection",2008-07-09,"Hussin X",php,webapps,0 +6035,platforms/php/webapps/6035.txt,"DreamNews Manager - (id) SQL Injection",2008-07-10,"Hussin X",php,webapps,0 6036,platforms/php/webapps/6036.txt,"gapicms 9.0.2 - (dirDepth) Remote File Inclusion",2008-07-10,"Ghost Hacker",php,webapps,0 -6037,platforms/php/webapps/6037.txt,"phpDatingClub (website.php page) Local File Inclusion",2008-07-10,S.W.A.T.,php,webapps,0 +6037,platforms/php/webapps/6037.txt,"phpDatingClub - (website.php page) Local File Inclusion",2008-07-10,S.W.A.T.,php,webapps,0 6039,platforms/windows/local/6039.c,"Download Accelerator Plus - DAP 8.x m3u File Buffer Overflow Exploit",2008-07-11,Shinnok,windows,local,0 6040,platforms/php/webapps/6040.txt,"File Store PRO 3.2 - Multiple Blind SQL Injection",2008-07-11,"Nu Am Bani",php,webapps,0 6041,platforms/php/webapps/6041.txt,"facebook newsroom CMS 0.5.0 beta 1 - Remote File Inclusion",2008-07-11,Ciph3r,php,webapps,0 @@ -5685,7 +5685,7 @@ id,file,description,date,author,platform,type,port 6068,platforms/php/webapps/6068.txt,"MFORUM 0.1a Arbitrary Add-Admin",2008-07-13,"CWH Underground",php,webapps,0 6069,platforms/php/webapps/6069.txt,"itechbids 7.0 gold - (XSS/SQL) Multiple Vulnerabilities",2008-07-13,"Encrypt3d.M!nd ",php,webapps,0 6070,platforms/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 - (cookie) Pass Grabber Exploit",2008-07-13,RMx,php,webapps,0 -6071,platforms/php/webapps/6071.txt,"CodeDB (list.php lang) Local File Inclusion",2008-07-14,cOndemned,php,webapps,0 +6071,platforms/php/webapps/6071.txt,"CodeDB - (list.php lang) Local File Inclusion",2008-07-14,cOndemned,php,webapps,0 6072,platforms/windows/dos/6072.html,"Yahoo Messenger 8.1 - ActiveX Remote Denial of Service",2008-07-14,"Jeremy Brown",windows,dos,0 6073,platforms/php/webapps/6073.txt,"bilboblog 2.1 - Multiple Vulnerabilities",2008-07-14,BlackH,php,webapps,0 6074,platforms/php/webapps/6074.txt,"Pluck 4.5.1 - (blogpost) Local File Inclusion (win only)",2008-07-14,BugReport.IR,php,webapps,0 @@ -5700,7 +5700,7 @@ id,file,description,date,author,platform,type,port 6083,platforms/windows/dos/6083.html,"Document Imaging SDK 10.95 - ActiveX Buffer Overflow PoC",2008-07-15,r0ut3r,windows,dos,0 6084,platforms/php/webapps/6084.txt,"HockeySTATS Online 2.0 - Multiple SQL Injection",2008-07-15,Mr.SQL,php,webapps,0 6085,platforms/php/webapps/6085.pl,"PHPizabi 0.848b C1 HFP1 - Remote Code Execution Exploit",2008-07-16,Inphex,php,webapps,0 -6086,platforms/php/webapps/6086.txt,"Joomla Component DT Register SQL Injection",2008-07-16,His0k4,php,webapps,0 +6086,platforms/php/webapps/6086.txt,"Joomla Component DT Register - SQL Injection",2008-07-16,His0k4,php,webapps,0 6087,platforms/php/webapps/6087.txt,"AlstraSoft Affiliate Network Pro (pgm) SQL Injection",2008-07-16,"Hussin X",php,webapps,0 6088,platforms/php/webapps/6088.txt,"tplSoccerSite 1.0 - Multiple SQL Injection",2008-07-16,Mr.SQL,php,webapps,0 6089,platforms/windows/remote/6089.pl,"Bea Weblogic Apache Connector - Code Execution / Denial of Service",2008-07-17,kingcope,windows,remote,80 @@ -5712,7 +5712,7 @@ id,file,description,date,author,platform,type,port 6096,platforms/php/webapps/6096.txt,"preCMS 1 - (index.php page) SQL Injection",2008-07-17,Mr.SQL,php,webapps,0 6097,platforms/php/webapps/6097.txt,"Artic Issue Tracker 2.0.0 - (index.php filter) SQL Injection",2008-07-17,QTRinux,php,webapps,0 6098,platforms/php/webapps/6098.txt,"Aprox CMS Engine 5.1.0.4 - (index.php page) SQL Injection",2008-07-18,Mr.SQL,php,webapps,0 -6099,platforms/php/webapps/6099.txt,"Siteframe (folder.php id) SQL Injection",2008-07-18,n0ne,php,webapps,0 +6099,platforms/php/webapps/6099.txt,"Siteframe - (folder.php id) SQL Injection",2008-07-18,n0ne,php,webapps,0 6100,platforms/windows/remote/6100.py,"Apache mod_jk 1.2.19 - Remote Buffer Overflow Exploit (Win32)",2008-07-18,Unohope,windows,remote,80 6101,platforms/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 - Remote Preauth Denial of Service",2008-07-19,"Joxean Koret",multiple,dos,0 6102,platforms/php/webapps/6102.txt,"PHPFootball 1.6 - (show.php) SQL Injection",2008-07-20,Mr.SQL,php,webapps,0 @@ -5722,9 +5722,9 @@ id,file,description,date,author,platform,type,port 6106,platforms/windows/local/6106.pl,"IntelliTamper 2.07 - (.map) Local Arbitrary Code Execution Exploit (Perl)",2008-07-21,"Guido Landi",windows,local,0 6107,platforms/php/webapps/6107.txt,"Interact E-Learning System 2.4.1 - (help.php) LFI",2008-07-21,DSecRG,php,webapps,0 6108,platforms/cgi/webapps/6108.pl,"MojoClassifieds 2.0 - Remote Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 -6109,platforms/cgi/webapps/6109.pl,"MojoPersonals (mojoClassified.cgi mojo) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 -6110,platforms/cgi/webapps/6110.pl,"MojoJobs (mojoJobs.cgi mojo) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 -6111,platforms/cgi/webapps/6111.pl,"MojoAuto (mojoAuto.cgi mojo) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 +6109,platforms/cgi/webapps/6109.pl,"MojoPersonals - (mojoClassified.cgi mojo) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 +6110,platforms/cgi/webapps/6110.pl,"MojoJobs - (mojoJobs.cgi mojo) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 +6111,platforms/cgi/webapps/6111.pl,"MojoAuto - (mojoAuto.cgi mojo) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 6112,platforms/php/webapps/6112.txt,"EZWebAlbum (dlfilename) Remote File Disclosure",2008-07-21,"Ghost Hacker",php,webapps,0 6113,platforms/php/webapps/6113.pl,"Arctic Issue Tracker 2.0.0 - (index.php filter) SQL Injection Exploit",2008-07-21,ldma,php,webapps,0 6114,platforms/php/webapps/6114.txt,"ShopCartDx 4.30 - (pid) SQL Injection",2008-07-21,Cr@zy_King,php,webapps,0 @@ -5732,12 +5732,12 @@ id,file,description,date,author,platform,type,port 6116,platforms/windows/remote/6116.pl,"IntelliTamper 2.0.7 - (html parser) Remote Buffer Overflow Exploit (Perl)",2008-07-22,"Guido Landi",windows,remote,0 6117,platforms/php/webapps/6117.txt,"youtube blog 0.1 - (RFI/SQLl/XSS) Multiple Vulnerabilities",2008-07-22,Unohope,php,webapps,0 6118,platforms/windows/remote/6118.pl,"IntelliTamper 2.07 - (server header) Remote Code Execution Exploit",2008-07-22,Koshi,windows,remote,0 -6119,platforms/asp/webapps/6119.txt,"Pre Survey Poll (default.asp catid) SQL Injection",2008-07-22,DreamTurk,asp,webapps,0 +6119,platforms/asp/webapps/6119.txt,"Pre Survey Poll - (default.asp catid) SQL Injection",2008-07-22,DreamTurk,asp,webapps,0 6120,platforms/minix/dos/6120.txt,"minix 3.1.2a tty panic Local Denial of Service",2008-07-23,kokanin,minix,dos,0 6121,platforms/windows/remote/6121.c,"IntelliTamper 2.0.7 - (html parser) Remote Buffer Overflow Exploit (C)",2008-07-23,r0ut3r,windows,remote,0 6122,platforms/multiple/remote/6122.rb,"BIND 9.4.1-9.4.2 - Remote DNS Cache Poisoning Flaw Exploit (Metasploit)",2008-07-23,I)ruid,multiple,remote,0 6123,platforms/multiple/remote/6123.py,"BIND 9.x - Remote DNS Cache Poisoning Flaw Exploit (Python)",2008-07-24,"Julien Desfossez",multiple,remote,0 -6124,platforms/windows/remote/6124.c,"Microsoft Access (Snapview.ocx 10.0.5529.0) ActiveX Remote Exploit",2008-07-24,callAX,windows,remote,0 +6124,platforms/windows/remote/6124.c,"Microsoft Access - (Snapview.ocx 10.0.5529.0) ActiveX Remote Exploit",2008-07-24,callAX,windows,remote,0 6125,platforms/php/webapps/6125.txt,"Atom PhotoBlog 1.1.5b1 - (photoId) SQL Injection",2008-07-24,Mr.SQL,php,webapps,0 6126,platforms/php/webapps/6126.txt,"ibase 2.03 - (download.php) Remote File Disclosure",2008-07-24,Dyshoo,php,webapps,0 6127,platforms/php/webapps/6127.htm,"WordPress Plugin Download Manager 0.2 - Arbitrary File Upload Exploit",2008-07-24,SaO,php,webapps,0 @@ -5750,17 +5750,17 @@ id,file,description,date,author,platform,type,port 6134,platforms/php/webapps/6134.txt,"phpTest 0.6.3 - (picture.php image_id) SQL Injection",2008-07-25,cOndemned,php,webapps,0 6135,platforms/asp/webapps/6135.txt,"fipsCMS light 2.1 - (r) SQL Injection",2008-07-26,U238,asp,webapps,0 6136,platforms/php/webapps/6136.txt,"phpWebNews 0.2 MySQL Edition - (SQL) Insecure Cookie Handling",2008-07-26,"Virangar Security",php,webapps,0 -6137,platforms/php/webapps/6137.txt,"IceBB 1.0-RC9.2 - BlindSQL Injection / Session Hijacking Exploit",2008-07-26,girex,php,webapps,0 +6137,platforms/php/webapps/6137.txt,"IceBB 1.0-RC9.2 - Blind SQL Injection / Session Hijacking Exploit",2008-07-26,girex,php,webapps,0 6138,platforms/php/webapps/6138.txt,"Mobius 1.4.4.1 - (browse.php id) SQL Injection",2008-07-26,dun,php,webapps,0 6139,platforms/php/webapps/6139.txt,"EPShop < 3.0 - (pid) SQL Injection",2008-07-26,mikeX,php,webapps,0 6140,platforms/php/webapps/6140.txt,"phpLinkat 0.1 Insecure Cookie Handling / SQL Injection",2008-07-26,"Encrypt3d.M!nd ",php,webapps,0 6141,platforms/php/webapps/6141.txt,"TriO 2.1 - (browse.php id) SQL Injection",2008-07-26,dun,php,webapps,0 6142,platforms/php/webapps/6142.txt,"CMScout 2.05 - (common.php bit) Local File Inclusion",2008-07-27,"Khashayar Fereidani",php,webapps,0 -6143,platforms/php/webapps/6143.txt,"Getacoder clone (sb_protype) SQL Injection",2008-07-27,"Hussin X",php,webapps,0 -6144,platforms/php/webapps/6144.txt,"GC Auction Platinum (cate_id) SQL Injection",2008-07-27,"Hussin X",php,webapps,0 +6143,platforms/php/webapps/6143.txt,"Getacoder clone - (sb_protype) SQL Injection",2008-07-27,"Hussin X",php,webapps,0 +6144,platforms/php/webapps/6144.txt,"GC Auction Platinum - (cate_id) SQL Injection",2008-07-27,"Hussin X",php,webapps,0 6145,platforms/php/webapps/6145.txt,"SiteAdmin CMS (art) SQL Injection",2008-07-27,Cr@zy_King,php,webapps,0 6146,platforms/php/webapps/6146.txt,"Pligg CMS 9.9.0 - (story.php id) SQL Injection",2008-07-28,"Hussin X",php,webapps,0 -6147,platforms/php/webapps/6147.txt,"Youtuber Clone (ugroups.php UID) SQL Injection",2008-07-28,"Hussin X",php,webapps,0 +6147,platforms/php/webapps/6147.txt,"Youtuber Clone - (ugroups.php UID) SQL Injection",2008-07-28,"Hussin X",php,webapps,0 6148,platforms/php/webapps/6148.txt,"TalkBack 2.3.5 - (language) Local File Inclusion",2008-07-28,NoGe,php,webapps,0 6149,platforms/php/webapps/6149.txt,"Dokeos E-Learning System 1.8.5 - Local File Inclusion",2008-07-28,DSecRG,php,webapps,0 6150,platforms/php/webapps/6150.txt,"PixelPost 1.7.1 - (language_full) Local File Inclusion",2008-07-28,DSecRG,php,webapps,0 @@ -5778,7 +5778,7 @@ id,file,description,date,author,platform,type,port 6162,platforms/php/webapps/6162.txt,"hiox browser statistics 2.0 - Remote File Inclusion",2008-07-30,"Ghost Hacker",php,webapps,0 6163,platforms/php/webapps/6163.txt,"PHP Hosting Directory 2.0 Insecure Cookie Handling",2008-07-30,Stack,php,webapps,0 6164,platforms/php/webapps/6164.txt,"nzFotolog 0.4.1 - (action_file) Local File Inclusion",2008-07-30,"Khashayar Fereidani",php,webapps,0 -6165,platforms/php/webapps/6165.txt,"ZeeReviews (comments.php ItemID) SQL Injection",2008-07-30,Mr.SQL,php,webapps,0 +6165,platforms/php/webapps/6165.txt,"ZeeReviews - (comments.php ItemID) SQL Injection",2008-07-30,Mr.SQL,php,webapps,0 6166,platforms/php/webapps/6166.php,"HIOX Random Ad 1.3 - Arbitrary Add Admin User Exploit",2008-07-30,Stack,php,webapps,0 6167,platforms/php/webapps/6167.txt,"Article Friendly Pro/Standard (Cat) SQL Injection",2008-07-30,Mr.SQL,php,webapps,0 6168,platforms/php/webapps/6168.php,"HIOX Browser Statistics 2.0 - Arbitrary Add Admin User Exploit",2008-07-30,Stack,php,webapps,0 @@ -5796,13 +5796,13 @@ id,file,description,date,author,platform,type,port 6180,platforms/php/webapps/6180.txt,"phpMyRealty (location) SQL Injection",2008-08-01,CraCkEr,php,webapps,0 6181,platforms/windows/dos/6181.php,"RealVNC Windows Client 4.1.2 - Remote DoS Crash PoC",2008-08-01,beford,windows,dos,0 6182,platforms/php/webapps/6182.txt,"PHPAuction GPL Enhanced 2.51 - (profile.php) SQL Injection",2008-08-01,"Hussin X",php,webapps,0 -6183,platforms/php/webapps/6183.txt,"ABG Blocking Script 1.0a (abg_path) Remote File Inclusion",2008-08-01,Lo$er,php,webapps,0 -6184,platforms/php/webapps/6184.txt,"E-topbiz Dating 3 PHP Script (mail_id) SQL Injection",2008-08-01,Corwin,php,webapps,0 +6183,platforms/php/webapps/6183.txt,"ABG Blocking Script 1.0a - (abg_path) Remote File Inclusion",2008-08-01,Lo$er,php,webapps,0 +6184,platforms/php/webapps/6184.txt,"E-topbiz Dating 3 PHP Script - (mail_id) SQL Injection",2008-08-01,Corwin,php,webapps,0 6185,platforms/php/webapps/6185.txt,"Scripts24 iTGP 1.0.4 - (id) SQL Injection",2008-08-01,Mr.SQL,php,webapps,0 6186,platforms/php/webapps/6186.txt,"Scripts24 iPost 1.0.1 - (id) SQL Injection",2008-08-01,Mr.SQL,php,webapps,0 6187,platforms/php/webapps/6187.txt,"eStoreAff 0.1 - (cid) SQL Injection",2008-08-01,Mr.SQL,php,webapps,0 6188,platforms/windows/local/6188.c,"IrfanView 3.99 - IFF File Local Stack Buffer Overflow Exploit",2008-08-01,"fl0 fl0w",windows,local,0 -6189,platforms/php/webapps/6189.txt,"GreenCart PHP Shopping Cart (id) SQL Injection",2008-08-01,"Hussin X",php,webapps,0 +6189,platforms/php/webapps/6189.txt,"GreenCart PHP Shopping Cart - (id) SQL Injection",2008-08-01,"Hussin X",php,webapps,0 6190,platforms/php/webapps/6190.txt,"phsBlog 0.1.1 - Multiple SQL Injection",2008-08-01,cOndemned,php,webapps,0 6191,platforms/php/webapps/6191.txt,"e-vision CMS 2.02 - (SQL/upload/ig) Multiple Vulnerabilities",2008-08-02,"Khashayar Fereidani",php,webapps,0 6192,platforms/php/webapps/6192.txt,"k-links directory - (SQL/XSS) Multiple Vulnerabilities",2008-08-02,Corwin,php,webapps,0 @@ -5810,7 +5810,7 @@ id,file,description,date,author,platform,type,port 6194,platforms/php/webapps/6194.pl,"moziloCMS 1.10.1 - (download.php) Arbitrary Download File Exploit",2008-08-02,Ams,php,webapps,0 6195,platforms/windows/remote/6195.c,"IntelliTamper 2.07 - (imgsrc) Remote Buffer Overflow Exploit",2008-08-03,r0ut3r,windows,remote,0 6196,platforms/hardware/dos/6196.pl,"Xerox Phaser 8400 - (reboot) Remote Denial of Service",2008-08-03,crit3rion,hardware,dos,0 -6199,platforms/php/webapps/6199.pl,"Joomla Component EZ Store Remote Blind SQL Injection Exploit",2008-08-03,His0k4,php,webapps,0 +6199,platforms/php/webapps/6199.pl,"Joomla Component EZ Store Remote - Blind SQL Injection Exploit",2008-08-03,His0k4,php,webapps,0 6200,platforms/php/webapps/6200.txt,"syzygyCMS 0.3 - (index.php page) Local File Inclusion",2008-08-03,SirGod,php,webapps,0 6201,platforms/windows/dos/6201.html,"HydraIrc 0.3.164 - (last) Remote Denial of Service",2008-08-04,securfrog,windows,dos,0 6203,platforms/php/webapps/6203.txt,"Dayfox Blog 4 - Multiple Local File Inclusion",2008-08-04,"Virangar Security",php,webapps,0 @@ -5829,7 +5829,7 @@ id,file,description,date,author,platform,type,port 6217,platforms/windows/remote/6217.pl,"BlazeDVD 5.0 - PLF Playlist File Remote Buffer Overflow Exploit",2008-08-10,LiquidWorm,windows,remote,0 6218,platforms/multiple/dos/6218.txt,"Sun xVM VirtualBox < 1.6.4 - Privilege Escalation PoC",2008-08-10,"Core Security",multiple,dos,0 6219,platforms/php/webapps/6219.txt,"e107 <= 0.7.11 - Arbitrary Variable Overwriting",2008-08-10,"GulfTech Security",php,webapps,0 -6220,platforms/windows/remote/6220.html,"Cisco WebEx Meeting Manager (atucfobj.dll) ActiveX Remote BoF Exploit",2008-08-10,"Guido Landi",windows,remote,0 +6220,platforms/windows/remote/6220.html,"Cisco WebEx Meeting Manager - (atucfobj.dll) ActiveX Remote BoF Exploit",2008-08-10,"Guido Landi",windows,remote,0 6221,platforms/php/webapps/6221.txt,"Vacation Rental Script 3.0 - (id) SQL Injection",2008-08-10,CraCkEr,php,webapps,0 6223,platforms/php/webapps/6223.php,"Quicksilver Forums 1.4.1 - forums[] SQL Injection Exploit",2008-08-10,irk4z,php,webapps,0 6224,platforms/php/webapps/6224.txt,"txtSQL 2.2 Final - (startup.php) Remote File Inclusion",2008-08-10,CraCkEr,php,webapps,0 @@ -5849,7 +5849,7 @@ id,file,description,date,author,platform,type,port 6238,platforms/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 - A HREF Remote Buffer Overflow Exploit",2008-08-13,kralor,windows,remote,0 6239,platforms/multiple/dos/6239.txt,"Ruby 1.9 - (regex engine) Remote Socket Memory Leak Exploit",2008-08-13,"laurent gaffié ",multiple,dos,0 6240,platforms/windows/dos/6240.py,"FlashGet 1.9 - (FTP PWD Response) Remote BoF Exploit PoC (0Day)",2008-08-13,h07,windows,dos,0 -6244,platforms/windows/dos/6244.js,"Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BoF PoC",2008-08-14,Symantec,windows,dos,0 +6244,platforms/windows/dos/6244.js,"Microsoft Visual Studio - (Msmask32.ocx) ActiveX Remote BoF PoC",2008-08-14,Symantec,windows,dos,0 6247,platforms/php/webapps/6247.txt,"dotCMS 1.6 - (id) Multiple Local File Inclusion",2008-08-15,Don,php,webapps,0 6248,platforms/windows/remote/6248.pl,"FlashGet 1.9.0.1012 - (FTP PWD Response) SEH STACK Overflow Exploit",2008-08-15,SkOd,windows,remote,21 6249,platforms/php/webapps/6249.txt,"ZEEJOBSITE 2.0 - (adid) SQL Injection",2008-08-15,"Hussin X",php,webapps,0 @@ -5861,16 +5861,16 @@ id,file,description,date,author,platform,type,port 6255,platforms/php/webapps/6255.txt,"phpArcadeScript 4 - (cat) SQL Injection",2008-08-17,"Hussin X",php,webapps,0 6256,platforms/windows/remote/6256.pl,"FlashGet 1.9.0.1012 - (FTP PWD Response) BoF Exploit (SafeSEH)",2008-08-17,"Guido Landi",windows,remote,0 6257,platforms/windows/dos/6257.pl,"WS_FTP Home/Professional FTP Client Remote Format String PoC",2008-08-17,securfrog,windows,dos,0 -6258,platforms/php/webapps/6258.txt,"PHPBasket (product.php pro_id) SQL Injection",2008-08-17,r45c4l,php,webapps,0 +6258,platforms/php/webapps/6258.txt,"PHPBasket - (product.php pro_id) SQL Injection",2008-08-17,r45c4l,php,webapps,0 6259,platforms/php/webapps/6259.txt,"VidiScript (Avatar) Remote Arbitrary File Upload",2008-08-18,InjEctOr5,php,webapps,0 6260,platforms/php/webapps/6260.txt,"cyberBB 0.6 - Multiple SQL Injection",2008-08-18,cOndemned,php,webapps,0 6261,platforms/php/webapps/6261.txt,"php live helper 2.0.1 - Multiple Vulnerabilities",2008-08-18,"GulfTech Security",php,webapps,0 6262,platforms/windows/dos/6262.txt,"VMware Workstation - (hcmon.sys 6.0.0.45731) Local DoS",2008-08-18,g_,windows,dos,0 6269,platforms/cgi/webapps/6269.txt,"TWiki 4.2.0 - (configure) Remote File Disclosure",2008-08-19,Th1nk3r,cgi,webapps,0 6270,platforms/php/webapps/6270.txt,"SFS Affiliate Directory (id) SQL Injection",2008-08-19,"Hussin X",php,webapps,0 -6271,platforms/php/webapps/6271.txt,"Ad Board (id) SQL Injection",2008-08-19,"Hussin X",php,webapps,0 +6271,platforms/php/webapps/6271.txt,"Ad Board - (id) SQL Injection",2008-08-19,"Hussin X",php,webapps,0 6273,platforms/php/webapps/6273.txt,"SunShop 4.1.4 - (id) SQL Injection",2008-08-19,"GulfTech Security",php,webapps,0 -6276,platforms/php/webapps/6276.txt,"Banner Management Script (tr.php id) SQL Injection",2008-08-19,S.W.A.T.,php,webapps,0 +6276,platforms/php/webapps/6276.txt,"Banner Management Script - (tr.php id) SQL Injection",2008-08-19,S.W.A.T.,php,webapps,0 6277,platforms/php/webapps/6277.txt,"Active PHP Bookmarks 1.1.02 - SQL Injection",2008-08-19,"Hussin X",php,webapps,0 6278,platforms/windows/remote/6278.txt,"Anzio Web Print Object 3.2.30 - ActiveX Buffer Overflow Exploit",2008-08-20,"Core Security",windows,remote,0 6279,platforms/php/webapps/6279.pl,"Pars4U Videosharing 1.0 - XSS / Remote Blind SQL Injection Exploit",2008-08-20,Mr.SQL,php,webapps,0 @@ -5898,20 +5898,20 @@ id,file,description,date,author,platform,type,port 6307,platforms/php/webapps/6307.txt,"Crafty Syntax Live Help 2.14.6 - (department) SQL Injection",2008-08-25,"GulfTech Security",php,webapps,0 6309,platforms/php/webapps/6309.txt,"z-breaknews 2.0 - (single.php) SQL Injection",2008-08-26,cOndemned,php,webapps,0 6310,platforms/php/webapps/6310.txt,"Kolifa.net Download Script 1.2 - (id) SQL Injection",2008-08-26,Kacak,php,webapps,0 -6311,platforms/php/webapps/6311.php,"Simple PHP Blog (SPHPBlog) 0.5.1 Code Execution Exploit",2008-08-26,mAXzA,php,webapps,0 +6311,platforms/php/webapps/6311.php,"Simple PHP Blog (SPHPBlog) 0.5.1 - Code Execution Exploit",2008-08-26,mAXzA,php,webapps,0 6312,platforms/php/webapps/6312.txt,"k-rate - (SQL/XSS) Multiple Vulnerabilities",2008-08-26,Corwin,php,webapps,0 6313,platforms/php/webapps/6313.txt,"CMME 1.12 - (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities",2008-08-26,SirGod,php,webapps,0 6314,platforms/php/webapps/6314.txt,"Thickbox Gallery 2.0 - (admins.php) Admin Data Disclosure",2008-08-26,SirGod,php,webapps,0 6315,platforms/php/webapps/6315.txt,"iFdate 2.0.3 - SQL Injection",2008-08-26,~!Dok_tOR!~,php,webapps,0 6316,platforms/php/webapps/6316.php,"MyBulletinBoard (MyBB) 1.2.11 - private.php SQL Injection Exploit (2)",2008-08-26,c411k,php,webapps,0 -6317,platforms/windows/remote/6317.html,"Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BoF Exploit",2008-08-26,Koshi,windows,remote,0 +6317,platforms/windows/remote/6317.html,"Microsoft Visual Studio - (Msmask32.ocx) ActiveX Remote BoF Exploit",2008-08-26,Koshi,windows,remote,0 6318,platforms/windows/remote/6318.html,"Ultra Office ActiveX Control Remote Buffer Overflow Exploit",2008-08-27,shinnai,windows,remote,0 6319,platforms/windows/dos/6319.html,"Ultra Office ActiveX Control Remote Arbitrary File Corruption Exploit",2008-08-27,shinnai,windows,dos,0 6320,platforms/php/webapps/6320.txt,"phpMyRealty 1.0.9 - Multiple SQL Injection",2008-08-27,~!Dok_tOR!~,php,webapps,0 6321,platforms/php/webapps/6321.txt,"YourOwnBux 3.1 / 3.2 Beta - SQL Injection",2008-08-27,~!Dok_tOR!~,php,webapps,0 6322,platforms/windows/local/6322.pl,"Acoustica Mixcraft 4.2 Build 98 - (mx4) Local BoF Exploit",2008-08-28,Koshi,windows,local,0 -6323,platforms/windows/remote/6323.html,"Friendly Technologies (fwRemoteCfg.dll) ActiveX Remote BoF Exploit",2008-08-28,spdr,windows,remote,0 -6324,platforms/windows/remote/6324.html,"Friendly Technologies (fwRemoteCfg.dll) ActiveX Command Exec Exploit",2008-08-28,spdr,windows,remote,0 +6323,platforms/windows/remote/6323.html,"Friendly Technologies - (fwRemoteCfg.dll) ActiveX Remote BoF Exploit",2008-08-28,spdr,windows,remote,0 +6324,platforms/windows/remote/6324.html,"Friendly Technologies - (fwRemoteCfg.dll) ActiveX Command Exec Exploit",2008-08-28,spdr,windows,remote,0 6325,platforms/php/webapps/6325.php,"Invision Power Board 2.3.5 - Multiple Vulnerabilities (2)",2008-08-29,DarkFig,php,webapps,0 6326,platforms/windows/dos/6326.html,"LogMeIn Remote Access Utility ActiveX Memory Corruption DoS",2008-08-29,"YAG KOHHA",windows,dos,0 6327,platforms/windows/dos/6327.html,"Najdi.si Toolbar ActiveX Remote Buffer Overflow PoC",2008-08-29,shinnai,windows,dos,0 @@ -5935,8 +5935,8 @@ id,file,description,date,author,platform,type,port 6347,platforms/php/webapps/6347.txt,"myPHPNuke < 1.8.8_8rc2 - (artid) SQL Injection",2008-09-02,MustLive,php,webapps,0 6348,platforms/php/webapps/6348.txt,"Coupon Script 4.0 - (id) SQL Injection",2008-09-02,"Hussin X",php,webapps,0 6349,platforms/php/webapps/6349.txt,"Reciprocal Links Manager 1.1 - (site) SQL Injection",2008-09-02,"Hussin X",php,webapps,0 -6350,platforms/php/webapps/6350.txt,"AJ HYIP ACME (comment.php artid) SQL Injection",2008-09-02,"security fears team",php,webapps,0 -6351,platforms/php/webapps/6351.txt,"AJ HYIP ACME (readarticle.php artid) SQL Injection",2008-09-02,InjEctOr5,php,webapps,0 +6350,platforms/php/webapps/6350.txt,"AJ HYIP ACME - (comment.php artid) SQL Injection",2008-09-02,"security fears team",php,webapps,0 +6351,platforms/php/webapps/6351.txt,"AJ HYIP ACME - (readarticle.php artid) SQL Injection",2008-09-02,InjEctOr5,php,webapps,0 6352,platforms/php/webapps/6352.txt,"CS-Cart 1.3.5 - (Auth Bypass) SQL Injection",2008-09-02,"GulfTech Security",php,webapps,0 6353,platforms/windows/dos/6353.txt,"Google Chrome Browser 0.2.149.27 - DoS",2008-09-03,"Rishi Narang",windows,dos,0 6354,platforms/php/webapps/6354.txt,"Spice Classifieds (cat_path) SQL Injection",2008-09-03,InjEctOr5,php,webapps,0 @@ -5944,16 +5944,16 @@ id,file,description,date,author,platform,type,port 6356,platforms/php/webapps/6356.php,"Moodle 1.8.4 - Remote Code Execution Exploit",2008-09-03,zurlich.lpt,php,webapps,0 6357,platforms/php/webapps/6357.txt,"aspwebalbum 3.2 - (upload/SQL/XSS) Multiple Vulnerabilities",2008-09-03,Alemin_Krali,php,webapps,0 6360,platforms/php/webapps/6360.txt,"TransLucid 1.75 - (fckeditor) Remote Arbitrary File Upload",2008-09-03,BugReport.IR,php,webapps,0 -6361,platforms/php/webapps/6361.txt,"Living Local Website (listtest.php r) SQL Injection",2008-09-03,"Hussin X",php,webapps,0 +6361,platforms/php/webapps/6361.txt,"Living Local Website - (listtest.php r) SQL Injection",2008-09-03,"Hussin X",php,webapps,0 6362,platforms/php/webapps/6362.txt,"ACG-PTP 1.0.6 - (adid) SQL Injection",2008-09-04,"Hussin X",php,webapps,0 6363,platforms/php/webapps/6363.txt,"qwicsite pro - (SQL/XSS) Multiple Vulnerabilities",2008-09-04,Cr@zy_King,php,webapps,0 -6364,platforms/php/webapps/6364.txt,"ACG-ScriptShop (cid) SQL Injection",2008-09-04,"Hussin X",php,webapps,0 +6364,platforms/php/webapps/6364.txt,"ACG-ScriptShop - (cid) SQL Injection",2008-09-04,"Hussin X",php,webapps,0 6365,platforms/windows/dos/6365.php,"Google Chrome Browser 0.2.149.27 - (1583) Remote Silent Crash PoC",2008-09-04,WHK,windows,dos,0 6366,platforms/hardware/remote/6366.c,"MicroTik RouterOS 3.13 SNMP write (Set request) PoC",2008-09-05,ShadOS,hardware,remote,0 6367,platforms/windows/remote/6367.txt,"Google Chrome Browser 0.2.149.27 - (SaveAs) Remote BoF Exploit",2008-09-05,SVRT,windows,remote,0 -6368,platforms/php/webapps/6368.php,"AWStats Totals (awstatstotals.php sort) Remote Code Execution Exploit",2008-09-05,"Ricardo Almeida",php,webapps,0 +6368,platforms/php/webapps/6368.php,"AWStats Totals - (awstatstotals.php sort) Remote Code Execution Exploit",2008-09-05,"Ricardo Almeida",php,webapps,0 6369,platforms/php/webapps/6369.py,"devalcms 1.4a XSS / Remote Code Execution Exploit",2008-09-05,"Khashayar Fereidani",php,webapps,0 -6370,platforms/php/webapps/6370.pl,"WebCMS Portal Edition (index.php id) Blind SQL Injection Exploit",2008-09-05,JosS,php,webapps,0 +6370,platforms/php/webapps/6370.pl,"WebCMS Portal Edition - (index.php id) Blind SQL Injection Exploit",2008-09-05,JosS,php,webapps,0 6371,platforms/php/webapps/6371.txt,"Vastal I-Tech Agent Zone (ann_id) SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps,0 6372,platforms/windows/dos/6372.html,"Google Chrome Browser 0.2.149.27 A HREF Denial of Service",2008-09-05,Shinnok,windows,dos,0 6373,platforms/php/webapps/6373.txt,"Vastal I-Tech Visa Zone (news_id) SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps,0 @@ -5973,17 +5973,17 @@ id,file,description,date,author,platform,type,port 6389,platforms/windows/local/6389.cpp,"Numark Cue 5.0 rev 2 - Local .M3U File Stack Buffer Overflow Exploit",2008-09-06,"fl0 fl0w",windows,local,0 6390,platforms/php/webapps/6390.txt,"IntegraMOD 1.4.x - (Insecure Directory) Download Database",2008-09-06,TheJT,php,webapps,0 6391,platforms/windows/dos/6391.htm,"Flock Social Web Browser 1.2.5 - (loop) Remote Denial of Service",2008-09-06,LiquidWorm,windows,dos,0 -6392,platforms/php/webapps/6392.php,"Simple Machines Forum 1.1.5 Admin Reset Password Exploit (Win32)",2008-09-06,Raz0r,php,webapps,0 +6392,platforms/php/webapps/6392.php,"Simple Machines Forum 1.1.5 - Admin Reset Password Exploit (Win32)",2008-09-06,Raz0r,php,webapps,0 6393,platforms/php/webapps/6393.pl,"MemHT Portal 3.9.0 - Remote Create Shell Exploit",2008-09-06,Ams,php,webapps,0 6394,platforms/hardware/dos/6394.pl,"Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC",2008-09-07,"Alex Hernandez",hardware,dos,0 6395,platforms/php/webapps/6395.txt,"Masir Camp E-Shop Module 3.0 - (ordercode) SQL Injection",2008-09-07,BugReport.IR,php,webapps,0 -6396,platforms/php/webapps/6396.txt,"Alstrasoft Forum (cat) SQL Injection",2008-09-07,r45c4l,php,webapps,0 +6396,platforms/php/webapps/6396.txt,"Alstrasoft Forum - (cat) SQL Injection",2008-09-07,r45c4l,php,webapps,0 6397,platforms/php/webapps/6397.txt,"WordPress 2.6.1 - SQL Column Truncation",2008-09-07,irk4z,php,webapps,0 6398,platforms/php/webapps/6398.txt,"E-Shop Shopping Cart Script - (search_results.php) SQL Injection",2008-09-07,Mormoroth,php,webapps,0 -6401,platforms/php/webapps/6401.txt,"Alstrasoft Forum (catid) SQL Injection",2008-09-09,r45c4l,php,webapps,0 +6401,platforms/php/webapps/6401.txt,"Alstrasoft Forum - (catid) SQL Injection",2008-09-09,r45c4l,php,webapps,0 6402,platforms/php/webapps/6402.txt,"Stash 1.0.3 - Multiple SQL Injection",2008-09-09,"Khashayar Fereidani",php,webapps,0 6403,platforms/php/webapps/6403.txt,"Hot Links SQL-PHP 3 - (report.php) Multiple Vulnerabilities",2008-09-09,sl4xUz,php,webapps,0 -6404,platforms/php/webapps/6404.txt,"Live TV Script (index.php mid) SQL Injection",2008-09-09,InjEctOr5,php,webapps,0 +6404,platforms/php/webapps/6404.txt,"Live TV Script - (index.php mid) SQL Injection",2008-09-09,InjEctOr5,php,webapps,0 6405,platforms/asp/webapps/6405.txt,"Creator CMS 5.0 - (sideid) SQL Injection",2008-09-09,"ThE X-HaCkEr",asp,webapps,0 6406,platforms/php/webapps/6406.txt,"Stash 1.0.3 Insecure Cookie Handling",2008-09-09,Ciph3r,php,webapps,0 6407,platforms/windows/remote/6407.c,"Microworld Mailscan 5.6.a Password Reveal Exploit",2008-09-09,SlaYeR,windows,remote,0 @@ -5991,7 +5991,7 @@ id,file,description,date,author,platform,type,port 6409,platforms/php/webapps/6409.txt,"Availscript Article Script - (articles.php) Multiple Vulnerabilities",2008-09-09,sl4xUz,php,webapps,0 6410,platforms/php/webapps/6410.txt,"Kim Websites 1.0 - (fckeditor) Remote Arbitrary File Upload",2008-09-09,Ciph3r,php,webapps,0 6411,platforms/php/webapps/6411.txt,"Availscript Photo Album - (pics.php) Multiple Vulnerabilities",2008-09-09,sl4xUz,php,webapps,0 -6412,platforms/php/webapps/6412.txt,"Availscript Classmate Script (viewprofile.php) SQL Injection",2008-09-09,Stack,php,webapps,0 +6412,platforms/php/webapps/6412.txt,"Availscript Classmate Script - (viewprofile.php) SQL Injection",2008-09-09,Stack,php,webapps,0 6413,platforms/php/webapps/6413.txt,"Zanfi CMS lite 1.2 - Multiple Local File Inclusion",2008-09-10,SirGod,php,webapps,0 6414,platforms/windows/remote/6414.html,"Peachtree Accounting 2004 - (PAWWeb11.ocx) ActiveX Insecure Method",2008-09-10,"Jeremy Brown",windows,remote,0 6416,platforms/php/webapps/6416.txt,"Libera CMS 1.12 - (Cookie) SQL Injection Exploit",2008-09-10,StAkeR,php,webapps,0 @@ -6028,9 +6028,9 @@ id,file,description,date,author,platform,type,port 6450,platforms/php/webapps/6450.pl,"Sports Clubs Web Panel 0.0.1 - Remote Game Delete Exploit",2008-09-13,ka0x,php,webapps,0 6451,platforms/php/webapps/6451.txt,"Talkback 2.3.6 - Multiple Local File Inclusion/PHPInfo Disclosure Vulnerabilities",2008-09-13,SirGod,php,webapps,0 6452,platforms/php/webapps/6452.txt,"phpsmartcom 0.2 - (LFI/SQL) Multiple Vulnerabilities",2008-09-13,r3dm0v3,php,webapps,0 -6453,platforms/asp/webapps/6453.txt,"FoT Video scripti 1.1b (oyun) SQL Injection",2008-09-13,Crackers_Child,asp,webapps,0 +6453,platforms/asp/webapps/6453.txt,"FoT Video scripti 1.1b - (oyun) SQL Injection",2008-09-13,Crackers_Child,asp,webapps,0 6454,platforms/windows/remote/6454.html,"Windows Media Encoder XP SP2 - wmex.dll ActiveX BoF Exploit (MS08-053)",2008-09-13,haluznik,windows,remote,0 -6455,platforms/php/webapps/6455.txt,"Linkarity (link.php) SQL Injection",2008-09-13,"Egypt Coder",php,webapps,0 +6455,platforms/php/webapps/6455.txt,"Linkarity - (link.php) SQL Injection",2008-09-13,"Egypt Coder",php,webapps,0 6456,platforms/php/webapps/6456.txt,"Free PHP VX Guestbook 1.06 - Arbitrary Database Backup",2008-09-13,SirGod,php,webapps,0 6457,platforms/php/webapps/6457.txt,"Free PHP VX Guestbook 1.06 Insecure Cookie Handling",2008-09-14,Stack,php,webapps,0 6458,platforms/windows/dos/6458.c,"The Personal FTP Server 6.0f RETR Denial of Service",2008-09-14,Shinnok,windows,dos,0 @@ -6040,12 +6040,12 @@ id,file,description,date,author,platform,type,port 6462,platforms/php/webapps/6462.pl,"CzarNews 1.20 - (Cookie) SQL Injection Exploit",2008-09-15,StAkeR,php,webapps,0 6463,platforms/windows/dos/6463.rb,"Microsoft Windows - WRITE_ANDX SMB command handling Kernel DoS (Metasploit)",2008-09-15,"Javier Vicente Vallejo",windows,dos,0 6464,platforms/php/webapps/6464.txt,"CzarNews 1.20 - (Account Hijacking) SQL Injection",2008-09-15,0ut0fbound,php,webapps,0 -6465,platforms/php/webapps/6465.txt,"Pre Real Estate Listings (search.php c) SQL Injection",2008-09-15,JosS,php,webapps,0 +6465,platforms/php/webapps/6465.txt,"Pre Real Estate Listings - (search.php c) SQL Injection",2008-09-15,JosS,php,webapps,0 6466,platforms/php/webapps/6466.txt,"Link Bid Script 1.5 - Multiple SQL Injection",2008-09-15,SirGod,php,webapps,0 -6467,platforms/php/webapps/6467.txt,"iScripts EasyIndex (produid) SQL Injection",2008-09-16,SirGod,php,webapps,0 +6467,platforms/php/webapps/6467.txt,"iScripts EasyIndex - (produid) SQL Injection",2008-09-16,SirGod,php,webapps,0 6468,platforms/php/webapps/6468.txt,"attachmax dolphin 2.1.0 - Multiple Vulnerabilities",2008-09-16,K-159,php,webapps,0 6469,platforms/php/webapps/6469.txt,"Gonafish LinksCaffePRO 4.5 - (index.php) SQL Injection",2008-09-16,sl4xUz,php,webapps,0 -6470,platforms/asp/webapps/6470.txt,"Hotel reservation System (city.asp city) Blind SQL Injection",2008-09-16,JosS,asp,webapps,0 +6470,platforms/asp/webapps/6470.txt,"Hotel reservation System - (city.asp city) Blind SQL Injection",2008-09-16,JosS,asp,webapps,0 6471,platforms/multiple/dos/6471.pl,"QuickTime 7.5.5 / ITunes 8.0 - Remote off by one Crash Exploit",2008-09-16,securfrog,multiple,dos,0 6472,platforms/multiple/dos/6472.c,"Postfix < 2.4.9 / 2.5.5 / 2.6-20080902 - (.forward) Local Denial of Service",2008-09-16,"Albert Sellares",multiple,dos,0 6473,platforms/php/webapps/6473.txt,"phpRealty 0.3 - (INC) Remote File Inclusion",2008-09-17,ka0x,php,webapps,0 @@ -6057,14 +6057,14 @@ id,file,description,date,author,platform,type,port 6480,platforms/php/webapps/6480.txt,"x10media mp3 search engine 1.5.5 - Remote File Inclusion",2008-09-17,THUNDER,php,webapps,0 6481,platforms/php/dos/6481.c,"Femitter FTP Server 1.03 - (RETR) Remote Denial of Service PoC",2008-09-17,LiquidWorm,php,dos,0 6482,platforms/php/webapps/6482.txt,"addalink 4 Write Approved Links Remote",2008-09-17,Pepelux,php,webapps,0 -6483,platforms/php/webapps/6483.txt,"E-Php CMS (article.php es_id) SQL Injection",2008-09-18,HaCkeR_EgY,php,webapps,0 +6483,platforms/php/webapps/6483.txt,"E-Php CMS - (article.php es_id) SQL Injection",2008-09-18,HaCkeR_EgY,php,webapps,0 6485,platforms/php/webapps/6485.txt,"addalink 4 - (category_id) SQL Injection",2008-09-18,ka0x,php,webapps,0 6486,platforms/php/webapps/6486.txt,"ProArcadeScript 1.3 - (random) SQL Injection",2008-09-18,SuNHouSe2,php,webapps,0 6487,platforms/php/webapps/6487.txt,"CYASK 3.x - (collect.php neturl) Local File Disclosure",2008-09-18,xy7,php,webapps,0 -6488,platforms/php/webapps/6488.txt,"Diesel Joke Site (picture_category.php id) SQL Injection",2008-09-18,SarBoT511,php,webapps,0 +6488,platforms/php/webapps/6488.txt,"Diesel Joke Site - (picture_category.php id) SQL Injection",2008-09-18,SarBoT511,php,webapps,0 6489,platforms/php/webapps/6489.txt,"ProActive CMS (template) Local File Inclusion",2008-09-18,r45c4l,php,webapps,0 6490,platforms/php/webapps/6490.txt,"AssetMan 2.5-b - SQL Injection using Session Fixation Attack",2008-09-18,"Neo Anderson",php,webapps,0 -6491,platforms/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK ActiveX (NMSDVDX.dll) Exploit",2008-09-19,Nine:Situations:Group,windows,remote,0 +6491,platforms/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK ActiveX - (NMSDVDX.dll) Exploit",2008-09-19,Nine:Situations:Group,windows,remote,0 6492,platforms/php/webapps/6492.php,"Pluck 4.5.3 - (update.php) Remote File Corruption Exploit",2008-09-19,Nine:Situations:Group,php,webapps,0 6493,platforms/linux/dos/6493.pl,"fhttpd 0.4.2 un64() - Remote Denial of Service",2008-09-19,"Jeremy Brown",linux,dos,0 6494,platforms/php/webapps/6494.txt,"easyLink 1.1.0 - (detail.php) SQL Injection",2008-09-19,"Egypt Coder",php,webapps,0 @@ -6085,7 +6085,7 @@ id,file,description,date,author,platform,type,port 6509,platforms/cgi/webapps/6509.txt,"TWiki 4.2.2 - (action) Remote Code Execution",2008-09-21,webDEViL,cgi,webapps,0 6510,platforms/php/webapps/6510.txt,"PHPKB 1.5 Professional Multiple SQL Injection",2008-09-21,d3v1l,php,webapps,0 6511,platforms/php/webapps/6511.txt,"6rbScript 3.3 - (singerid) SQL Injection",2008-09-21,"Hussin X",php,webapps,0 -6512,platforms/php/webapps/6512.txt,"Diesel Job Site (job_id) Blind SQL Injection",2008-09-21,Stack,php,webapps,0 +6512,platforms/php/webapps/6512.txt,"Diesel Job Site - (job_id) Blind SQL Injection",2008-09-21,Stack,php,webapps,0 6513,platforms/php/webapps/6513.txt,"Rianxosencabos CMS 0.9 - Arbitrary Add-Admin",2008-09-21,"CWH Underground",php,webapps,0 6514,platforms/php/webapps/6514.txt,"Availscript Jobs Portal Script - File Upload (Auth)",2008-09-21,InjEctOr5,php,webapps,0 6515,platforms/windows/dos/6515.c,"DESlock+ 3.2.7 - (vdlptokn.sys) Local Denial of Service",2008-09-21,"NT Internals",windows,dos,0 @@ -6095,14 +6095,14 @@ id,file,description,date,author,platform,type,port 6519,platforms/php/webapps/6519.php,"PHP iCalendar 2.24 - (cookie_language) LFI / File Upload Exploit",2008-09-21,EgiX,php,webapps,0 6520,platforms/php/webapps/6520.txt,"6rbScript 3.3 - (section.php name) Local File Inclusion",2008-09-21,Stack,php,webapps,0 6521,platforms/php/webapps/6521.txt,"Rianxosencabos CMS 0.9 Insecure Cookie Handling",2008-09-21,Stack,php,webapps,0 -6522,platforms/php/webapps/6522.txt,"Availscript Article Script (view.php v) SQL Injection",2008-09-21,"Hussin X",php,webapps,0 +6522,platforms/php/webapps/6522.txt,"Availscript Article Script - (view.php v) SQL Injection",2008-09-21,"Hussin X",php,webapps,0 6523,platforms/php/webapps/6523.php,"WCMS 1.0b Arbitrary Add Admin Exploit",2008-09-22,"CWH Underground",php,webapps,0 6524,platforms/php/webapps/6524.txt,"WSN Links 2.22/2.23 - (vote.php) SQL Injection",2008-09-22,d3v1l,php,webapps,0 6525,platforms/php/webapps/6525.txt,"WSN Links 2.20 - (comments.php) SQL Injection",2008-09-22,d3v1l,php,webapps,0 6526,platforms/php/webapps/6526.txt,"PHP iCalendar 2.24 Insecure Cookie Handling",2008-09-22,Stack,php,webapps,0 6527,platforms/php/webapps/6527.txt,"BuzzyWall 1.3.1 - (search.php search) SQL Injection",2008-09-22,~!Dok_tOR!~,php,webapps,0 -6528,platforms/php/webapps/6528.txt,"WCMS 1.0b (news_detail.asp id) SQL Injection",2008-09-22,"CWH Underground",php,webapps,0 -6529,platforms/php/webapps/6529.php,"WSN Links Free 4.0.34P (comments.php) Blind SQL Injection Exploit",2008-09-22,Stack,php,webapps,0 +6528,platforms/php/webapps/6528.txt,"WCMS 1.0b - (news_detail.asp id) SQL Injection",2008-09-22,"CWH Underground",php,webapps,0 +6529,platforms/php/webapps/6529.php,"WSN Links Free 4.0.34P - (comments.php) Blind SQL Injection Exploit",2008-09-22,Stack,php,webapps,0 6530,platforms/php/webapps/6530.txt,"OpenElec 3.01 - (form.php obj) Local File Inclusion",2008-09-22,dun,php,webapps,0 6531,platforms/php/webapps/6531.txt,"MyBlog 0.9.8 Insecure Cookie Handling",2008-09-22,Pepelux,php,webapps,0 6532,platforms/hardware/remote/6532.py,"Sagem Routers F@ST Remote CSRF Exploit (dhcp hostname attack)",2008-09-22,Zigma,hardware,remote,0 @@ -6114,10 +6114,10 @@ id,file,description,date,author,platform,type,port 6539,platforms/php/webapps/6539.txt,"Sofi WebGui 0.6.3 PRE (mod_dir) Remote File Inclusion",2008-09-23,dun,php,webapps,0 6540,platforms/php/webapps/6540.pl,"iGaming CMS 1.5 - Multiple SQL Injection Exploit",2008-09-23,StAkeR,php,webapps,0 6541,platforms/php/webapps/6541.txt,"Galmeta Post CMS 0.2 - Remote Code Execution / Arbitrary File Upload",2008-09-23,GoLd_M,php,webapps,0 -6542,platforms/php/webapps/6542.txt,"JETIK-WEB Software (sayfa.php kat) SQL Injection",2008-09-23,d3v1l,php,webapps,0 +6542,platforms/php/webapps/6542.txt,"JETIK-WEB Software - (sayfa.php kat) SQL Injection",2008-09-23,d3v1l,php,webapps,0 6543,platforms/php/webapps/6543.txt,"Ol Bookmarks Manager 0.7.5 - Local File Inclusion",2008-09-23,dun,php,webapps,0 6544,platforms/php/webapps/6544.txt,"WebPortal CMS 0.7.4 - (code) Remote Code Execution",2008-09-23,GoLd_M,php,webapps,0 -6545,platforms/php/webapps/6545.txt,"Hotscripts Clone (cid) SQL Injection",2008-09-24,"Hussin X",php,webapps,0 +6545,platforms/php/webapps/6545.txt,"Hotscripts Clone - (cid) SQL Injection",2008-09-24,"Hussin X",php,webapps,0 6546,platforms/php/webapps/6546.pl,"Rianxosencabos CMS 0.9 - Remote Add Admin Exploit",2008-09-24,ka0x,php,webapps,0 6547,platforms/php/webapps/6547.txt,"Ol Bookmarks Manager 0.7.5 - RFI / LFI / SQL Injection",2008-09-24,GoLd_M,php,webapps,0 6548,platforms/windows/remote/6548.html,"BurnAware NMSDVDXU ActiveX Remote Arbitrary File Creation/Execution",2008-09-24,shinnai,windows,remote,0 @@ -6149,7 +6149,7 @@ id,file,description,date,author,platform,type,port 6574,platforms/php/webapps/6574.php,"Atomic Photo Album 1.1.0pre4 - Blind SQL Injection Exploit",2008-09-26,Stack,php,webapps,0 6575,platforms/php/webapps/6575.txt,"barcodegen 2.0.0 - (class_dir) Remote File Inclusion",2008-09-26,"Br0k3n H34rT",php,webapps,0 6576,platforms/php/webapps/6576.txt,"Ultimate Webboard 3.00 - (Category) SQL Injection",2008-09-26,"CWH Underground",php,webapps,0 -6577,platforms/php/webapps/6577.txt,"PromoteWeb MySQL (go.php id) SQL Injection",2008-09-26,"CWH Underground",php,webapps,0 +6577,platforms/php/webapps/6577.txt,"PromoteWeb MySQL - (go.php id) SQL Injection",2008-09-26,"CWH Underground",php,webapps,0 6578,platforms/php/webapps/6578.txt,"212cafe Board 0.07 - (view.php qID) SQL Injection",2008-09-26,"CWH Underground",php,webapps,0 6579,platforms/php/webapps/6579.txt,"Libra PHP File Manager 1.18 Insecure Cookie Handling",2008-09-26,Stack,php,webapps,0 6580,platforms/php/webapps/6580.txt,"Atomic Photo Album 1.1.0pre4 Insecure Cookie Handling",2008-09-26,Stack,php,webapps,0 @@ -6184,7 +6184,7 @@ id,file,description,date,author,platform,type,port 6610,platforms/asp/webapps/6610.txt,"ParsaWeb CMS (Search) SQL Injection",2008-09-28,BugReport.IR,asp,webapps,0 6611,platforms/php/webapps/6611.php,"PHPcounter 1.3.2 - (index.php name) SQL Injection Exploit",2008-09-28,StAkeR,php,webapps,0 6612,platforms/php/webapps/6612.txt,"Pro Chat Rooms 3.0.3 - (guid) SQL Injection",2008-09-28,~!Dok_tOR!~,php,webapps,0 -6613,platforms/php/webapps/6613.txt,"Pilot Group eTraining (news_read.php id) SQL Injection",2008-09-28,S.W.A.T.,php,webapps,0 +6613,platforms/php/webapps/6613.txt,"Pilot Group eTraining - (news_read.php id) SQL Injection",2008-09-28,S.W.A.T.,php,webapps,0 6614,platforms/windows/dos/6614.html,"Mozilla Firefox 3.0.3 User Interface Null Pointer Dereference Crash",2008-09-28,"Aditya K Sood",windows,dos,0 6615,platforms/windows/dos/6615.html,"Opera 9.52 Window Object Suppressing Remote Denial of Service",2008-09-28,"Aditya K Sood",windows,dos,0 6616,platforms/windows/dos/6616.txt,"Microsoft Windows Explorer - (.zip) Denial of Service",2008-09-28,"fl0 fl0w",windows,dos,0 @@ -6195,11 +6195,11 @@ id,file,description,date,author,platform,type,port 6621,platforms/php/webapps/6621.txt,"BbZL.PhP 0.92 Insecure Cookie Handling",2008-09-28,Stack,php,webapps,0 6622,platforms/multiple/dos/6622.txt,"Wireshark 1.0.x - Malformed .ncf packet capture Local Denial of Service",2008-09-29,Shinnok,multiple,dos,0 6623,platforms/php/webapps/6623.txt,"events calendar 1.1 - Remote File Inclusion",2008-09-29,"k3vin mitnick",php,webapps,0 -6624,platforms/php/webapps/6624.txt,"Arcadem Pro (articlecat) SQL Injection",2008-09-29,"Hussin X",php,webapps,0 +6624,platforms/php/webapps/6624.txt,"Arcadem Pro - (articlecat) SQL Injection",2008-09-29,"Hussin X",php,webapps,0 6625,platforms/php/webapps/6625.txt,"Post Comments 3.0 Insecure Cookie Handling",2008-09-29,Crackers_Child,php,webapps,0 6626,platforms/php/webapps/6626.txt,"PG Matchmaking Script Multiple SQL Injection",2008-09-29,"Super Cristal",php,webapps,0 6628,platforms/php/webapps/6628.txt,"ArabCMS - (rss.php rss) Local File Inclusion",2008-09-29,JIKO,php,webapps,0 -6629,platforms/php/webapps/6629.txt,"FAQ Management Script (catid) SQL Injection",2008-09-30,"Hussin X",php,webapps,0 +6629,platforms/php/webapps/6629.txt,"FAQ Management Script - (catid) SQL Injection",2008-09-30,"Hussin X",php,webapps,0 6630,platforms/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module - Remote Exploit",2008-09-30,Nine:Situations:Group,windows,remote,0 6631,platforms/php/webapps/6631.txt,"SG Real Estate Portal 2.0 - Blind SQL Injection/Local File Inclusion",2008-09-30,SirGod,php,webapps,0 6632,platforms/php/webapps/6632.txt,"MiNBank 1.5.0 - Multiple Remote File Inclusion",2008-09-30,DaRkLiFe,php,webapps,0 @@ -6210,7 +6210,7 @@ id,file,description,date,author,platform,type,port 6637,platforms/php/webapps/6637.txt,"BookMarks Favourites Script - (view_group.php id) SQL Injection",2008-09-30,"Hussin X",php,webapps,0 6638,platforms/windows/remote/6638.html,"GdPicture Pro ActiveX - (gdpicture4s.ocx) File Overwrite / Exec Exploit",2008-09-30,EgiX,windows,remote,0 6639,platforms/php/webapps/6639.txt,"Pritlog 0.4 - (filename) Remote File Disclosure",2008-09-30,Pepelux,php,webapps,0 -6640,platforms/php/webapps/6640.pl,"ADN Forum 1.0b - BlindSQL Injection Exploit",2008-10-01,StAkeR,php,webapps,0 +6640,platforms/php/webapps/6640.pl,"ADN Forum 1.0b - Blind SQL Injection Exploit",2008-10-01,StAkeR,php,webapps,0 6641,platforms/php/webapps/6641.txt,"MySQL Quick Admin 1.5.5 - (COOKIE) Local File Inclusion",2008-10-01,JosS,php,webapps,0 6642,platforms/php/webapps/6642.txt,"BMForum 5.6 - (tagname) SQL Injection",2008-10-01,~!Dok_tOR!~,php,webapps,0 6643,platforms/php/webapps/6643.txt,"Discussion Forums 2k 3.3 - Multiple SQL Injection",2008-10-01,~!Dok_tOR!~,php,webapps,0 @@ -6220,7 +6220,7 @@ id,file,description,date,author,platform,type,port 6647,platforms/windows/dos/6647.c,"ESET SysInspector - 1.1.1.0 (esiadrv.sys) Proof of Concept Exploit",2008-10-01,"NT Internals",windows,dos,0 6648,platforms/php/webapps/6648.txt,"RPortal 1.1 - (file_op) Remote File Inclusion",2008-10-01,Kad,php,webapps,0 6649,platforms/php/webapps/6649.txt,"phpscripts Ranking Script Insecure Cookie Handling",2008-10-01,Crackers_Child,php,webapps,0 -6650,platforms/php/webapps/6650.txt,"Link Trader (ratelink.php lnkid) SQL Injection",2008-10-01,"Hussin X",php,webapps,0 +6650,platforms/php/webapps/6650.txt,"Link Trader - (ratelink.php lnkid) SQL Injection",2008-10-01,"Hussin X",php,webapps,0 6651,platforms/windows/dos/6651.pl,"vxFtpSrv 2.0.3 CWD command Remote Buffer Overflow PoC",2008-10-02,"Julien Bedard",windows,dos,0 6652,platforms/php/webapps/6652.txt,"Bux.to Clone Script Insecure Cookie Handling",2008-10-02,SirGod,php,webapps,0 6653,platforms/php/webapps/6653.txt,"OLIB 7 WebView 2.5.1.1 - (infile) Local File Inclusion",2008-10-02,ZeN,php,webapps,0 @@ -6229,7 +6229,7 @@ id,file,description,date,author,platform,type,port 6656,platforms/windows/remote/6656.txt,"Microsoft Windows GDI - (EMR_COLORMATCHTOTARGETW) Exploit (MS08-021)",2008-10-02,Ac!dDrop,windows,remote,0 6657,platforms/php/webapps/6657.pl,"IP Reg 0.4 - Remote Blind SQL Injection Exploit",2008-10-03,StAkeR,php,webapps,0 6658,platforms/windows/dos/6658.txt,"VBA32 Personal Antivirus 3.12.8.x - (malformed archive) Denial of Service",2008-10-03,LiquidWorm,windows,dos,0 -6659,platforms/php/webapps/6659.txt,"Full PHP Emlak Script (arsaprint.php id) SQL Injection",2008-10-03,"Hussin X",php,webapps,0 +6659,platforms/php/webapps/6659.txt,"Full PHP Emlak Script - (arsaprint.php id) SQL Injection",2008-10-03,"Hussin X",php,webapps,0 6660,platforms/windows/dos/6660.txt,"Serv-U 7.3 - (stou con:1) Denial of Service (Auth)",2008-10-03,dmnt,windows,dos,0 6661,platforms/windows/remote/6661.txt,"Serv-U 7.3 - Remote FTP File Replacement (Auth)",2008-10-03,dmnt,windows,remote,0 6662,platforms/php/webapps/6662.pl,"AdaptCMS Lite 1.3 - Blind SQL Injection Exploit",2008-10-03,StAkeR,php,webapps,0 @@ -6240,7 +6240,7 @@ id,file,description,date,author,platform,type,port 6668,platforms/windows/dos/6668.txt,"AyeView 2.20 - (malformed gif image) Local Crash Exploit",2008-10-04,suN8Hclf,windows,dos,0 6669,platforms/php/webapps/6669.txt,"JMweb - Multiple (src) Local File Inclusion",2008-10-04,SirGod,php,webapps,0 6670,platforms/php/webapps/6670.txt,"FOSS Gallery Admin 1.0 - Remote Arbitrary Upload Exploit",2008-10-04,Pepelux,php,webapps,0 -6671,platforms/windows/dos/6671.c,"Microsoft Windows Vista Access Violation from Limited Account Exploit (BSoD)",2008-10-04,Defsanguje,windows,dos,0 +6671,platforms/windows/dos/6671.c,"Microsoft Windows Vista - Access Violation from Limited Account Exploit (BSoD)",2008-10-04,Defsanguje,windows,dos,0 6672,platforms/windows/dos/6672.txt,"AyeView 2.20 - (invalid bitmap header parsing) Crash Exploit",2008-10-05,suN8Hclf,windows,dos,0 6673,platforms/windows/dos/6673.txt,"FastStone Image Viewer 3.6 - (malformed bmp image) Crash Exploit",2008-10-05,suN8Hclf,windows,dos,0 6674,platforms/php/webapps/6674.pl,"FOSS Gallery Public 1.0 - Arbitrary Upload / Information c99 Expoit",2008-10-05,JosS,php,webapps,0 @@ -6260,7 +6260,7 @@ id,file,description,date,author,platform,type,port 6689,platforms/linux/dos/6689.txt,"Konqueror 3.5.9 - (font color) Remote Crash",2008-10-06,"Jeremy Brown",linux,dos,0 6690,platforms/windows/remote/6690.html,"Skype extension for Firefox BETA 2.2.0.95 - Clipboard Writing",2008-10-07,irk4z,windows,remote,0 6691,platforms/php/webapps/6691.txt,"yerba sacphp 6.3 - Multiple Vulnerabilities",2008-10-07,StAkeR,php,webapps,0 -6692,platforms/php/webapps/6692.txt,"Joomla Component com_hotspots (w) SQL Injection",2008-10-07,cOndemned,php,webapps,0 +6692,platforms/php/webapps/6692.txt,"Joomla Component com_hotspots - (w) SQL Injection",2008-10-07,cOndemned,php,webapps,0 6693,platforms/php/webapps/6693.txt,"YourOwnBux 4.0 - (COOKIE) SQL Injection",2008-10-07,Tec-n0x,php,webapps,0 6694,platforms/php/webapps/6694.txt,"PHP Realtor 1.5 - (view_cat.php v_cat) SQL Injection",2008-10-07,Mr.SQL,php,webapps,0 6695,platforms/php/webapps/6695.txt,"PHP Auto Dealer 2.7 - (view_cat.php v_cat) SQL Injection",2008-10-07,Mr.SQL,php,webapps,0 @@ -6269,7 +6269,7 @@ id,file,description,date,author,platform,type,port 6698,platforms/php/webapps/6698.txt,"TorrentTrader Classic 1.04 - Blind SQL Injection",2008-10-07,BazOka-HaCkEr,php,webapps,0 6699,platforms/windows/remote/6699.html,"Microsoft PicturePusher ActiveX Cross-Site File Upload Attack PoC",2008-10-08,Nine:Situations:Group,windows,remote,0 6700,platforms/php/webapps/6700.txt,"DFF PHP Framework API (Data Feed File) - Remote File Inclusion",2008-10-08,GoLd_M,php,webapps,0 -6701,platforms/php/webapps/6701.txt,"HispaH textlinksads (index.php) SQL Injection",2008-10-08,InjEctOr5,php,webapps,0 +6701,platforms/php/webapps/6701.txt,"HispaH textlinksads - (index.php) SQL Injection",2008-10-08,InjEctOr5,php,webapps,0 6702,platforms/php/webapps/6702.txt,"AdMan 1.1.20070907 - (campaignId) SQL Injection",2008-10-08,SuB-ZeRo,php,webapps,0 6703,platforms/php/webapps/6703.txt,"WebBiscuits Modules Controller 1.1 - RFI / RFD",2008-10-08,GoLd_M,php,webapps,0 6704,platforms/linux/dos/6704.txt,"Konqueror 3.5.9 - (color/bgcolor) Multiple Remote Crash Vulnerabilities",2008-10-08,"Jeremy Brown",linux,dos,0 @@ -6280,22 +6280,22 @@ id,file,description,date,author,platform,type,port 6709,platforms/php/webapps/6709.txt,"Joomla Component Joomtracker 1.01 - SQL Injection",2008-10-09,rsauron,php,webapps,0 6710,platforms/php/webapps/6710.txt,"camera life 2.6.2b4 - (SQL/XSS) Multiple Vulnerabilities",2008-10-09,BackDoor,php,webapps,0 6711,platforms/php/webapps/6711.htm,"Kusaba 1.0.4 - Remote Code Execution Exploit (2)",2008-10-09,Sausage,php,webapps,0 -6712,platforms/php/webapps/6712.txt,"IranMC Arad Center (news.php id) SQL Injection",2008-10-09,"Hussin X",php,webapps,0 -6713,platforms/php/webapps/6713.txt,"ScriptsEz Mini Hosting Panel (members.php) LFI",2008-10-09,JosS,php,webapps,0 +6712,platforms/php/webapps/6712.txt,"IranMC Arad Center - (news.php id) SQL Injection",2008-10-09,"Hussin X",php,webapps,0 +6713,platforms/php/webapps/6713.txt,"ScriptsEz Mini Hosting Panel - (members.php) LFI",2008-10-09,JosS,php,webapps,0 6714,platforms/php/webapps/6714.pl,"Stash 1.0.3 - (SQL) User Credentials Disclosure Exploit",2008-10-09,gnix,php,webapps,0 6715,platforms/php/webapps/6715.txt,"ScriptsEz Easy Image Downloader Local File Download",2008-10-09,JosS,php,webapps,0 6716,platforms/windows/dos/6716.pl,"Microsoft Windows GDI+ - Proof of Concept (MS08-052) (2)",2008-10-09,"John Smith",windows,dos,0 6717,platforms/windows/dos/6717.py,"WinFTP 2.3.0 - (PASV mode) Remote Denial of Service",2008-10-09,dmnt,windows,dos,0 6718,platforms/linux/dos/6718.html,"Konqueror 3.5.9 - (load) Remote Crash",2008-10-10,"Jeremy Brown",linux,dos,0 6719,platforms/windows/dos/6719.py,"NoticeWare E-mail Server 5.1.2.2 - (POP3) Pre-Auth Denial of Service",2008-10-10,rAWjAW,windows,dos,0 -6720,platforms/asp/webapps/6720.txt,"Ayco Okul Portali (linkid) SQL Injection (tr)",2008-10-10,Crackers_Child,asp,webapps,0 -6721,platforms/php/webapps/6721.txt,"Easynet4u Forum Host (forum.php) SQL Injection",2008-10-10,SuB-ZeRo,php,webapps,0 -6722,platforms/php/webapps/6722.txt,"Easynet4u faq Host (faq.php faq) SQL Injection",2008-10-10,SuB-ZeRo,php,webapps,0 +6720,platforms/asp/webapps/6720.txt,"Ayco Okul Portali - (linkid) SQL Injection (tr)",2008-10-10,Crackers_Child,asp,webapps,0 +6721,platforms/php/webapps/6721.txt,"Easynet4u Forum Host - (forum.php) SQL Injection",2008-10-10,SuB-ZeRo,php,webapps,0 +6722,platforms/php/webapps/6722.txt,"Easynet4u faq Host - (faq.php faq) SQL Injection",2008-10-10,SuB-ZeRo,php,webapps,0 6723,platforms/php/webapps/6723.txt,"Joomla Component Ignite Gallery 0.8.3 - SQL Injection",2008-10-10,H!tm@N,php,webapps,0 -6724,platforms/php/webapps/6724.txt,"Joomla Component mad4joomla SQL Injection",2008-10-10,H!tm@N,php,webapps,0 +6724,platforms/php/webapps/6724.txt,"Joomla Component mad4joomla - SQL Injection",2008-10-10,H!tm@N,php,webapps,0 6725,platforms/asp/webapps/6725.txt,"MunzurSoft Wep Portal W3 - (kat) SQL Injection",2008-10-10,LUPUS,asp,webapps,0 6726,platforms/hardware/dos/6726.txt,"Nokia Mini Map Browser (array sort) Silent Crash",2008-10-10,ikki,hardware,dos,0 -6728,platforms/php/webapps/6728.txt,"Easynet4u Link Host (cat_id) SQL Injection",2008-10-10,BeyazKurt,php,webapps,0 +6728,platforms/php/webapps/6728.txt,"Easynet4u Link Host - (cat_id) SQL Injection",2008-10-10,BeyazKurt,php,webapps,0 6729,platforms/php/webapps/6729.php,"SlimCMS 1.0.0 - (redirect.php) Privilege Escalation Exploit",2008-10-10,StAkeR,php,webapps,0 6730,platforms/php/webapps/6730.txt,"Joomla Component ownbiblio 1.5.3 - (catid) SQL Injection",2008-10-11,H!tm@N,php,webapps,0 6731,platforms/asp/webapps/6731.txt,"Absolute Poll Manager XE 4.1 - (xlacomments.asp) SQL Injection",2008-10-11,Hakxer,asp,webapps,0 @@ -6312,7 +6312,7 @@ id,file,description,date,author,platform,type,port 6742,platforms/windows/dos/6742.py,"RaidenFTPD 2.4 build 3620 - Remote Denial of Service",2008-10-13,dmnt,windows,dos,0 6743,platforms/php/webapps/6743.pl,"LokiCMS 0.3.4 writeconfig() Remote Command Execution Exploit",2008-10-13,girex,php,webapps,0 6744,platforms/php/webapps/6744.txt,"LokiCMS 0.3.4 - (admin.php) Create Local File Inclusion Exploit",2008-10-13,JosS,php,webapps,0 -6745,platforms/php/webapps/6745.txt,"ParsBlogger (links.asp id) SQL Injection",2008-10-13,"Hussin X",php,webapps,0 +6745,platforms/php/webapps/6745.txt,"ParsBlogger - (links.asp id) SQL Injection",2008-10-13,"Hussin X",php,webapps,0 6746,platforms/php/webapps/6746.txt,"IndexScript 3.0 - (sug_cat.php parent_id) SQL Injection",2008-10-13,d3v1l,php,webapps,0 6747,platforms/php/webapps/6747.php,"WP Comment Remix 1.4.3 - SQL Injection Exploit",2008-10-14,g30rg3_x,php,webapps,0 6748,platforms/php/webapps/6748.txt,"XOOPS Module xhresim - (index.php no) SQL Injection",2008-10-14,EcHoLL,php,webapps,0 @@ -6321,7 +6321,7 @@ id,file,description,date,author,platform,type,port 6751,platforms/php/webapps/6751.txt,"SezHoo 0.1 - (IP) Remote File Inclusion",2008-10-14,DaRkLiFe,php,webapps,0 6752,platforms/windows/dos/6752.pl,"Eserv 3.x - FTP Server (ABOR) Remote Stack Overflow PoC",2008-10-14,LiquidWorm,windows,dos,0 6753,platforms/windows/dos/6753.py,"Titan FTP server 6.26 build 630 - Remote Denial of Service",2008-10-14,dmnt,windows,dos,0 -6754,platforms/php/webapps/6754.txt,"My PHP Dating (success_story.php id) SQL Injection",2008-10-14,Hakxer,php,webapps,0 +6754,platforms/php/webapps/6754.txt,"My PHP Dating - (success_story.php id) SQL Injection",2008-10-14,Hakxer,php,webapps,0 6755,platforms/php/webapps/6755.php,"PhpWebGallery 1.7.2 Session Hijacking / Code Execution Exploit",2008-10-14,EgiX,php,webapps,0 6756,platforms/windows/dos/6756.txt,"VLC 0.9.2 Media Player XSPF Memory Corruption",2008-10-14,"Core Security",windows,dos,0 6757,platforms/windows/local/6757.txt,"Microsoft Windows 2003/XP - afd.sys Privilege Escalation Exploit (K-plugin)",2008-10-15,"Ruben Santamarta ",windows,local,0 @@ -6330,7 +6330,7 @@ id,file,description,date,author,platform,type,port 6760,platforms/php/webapps/6760.txt,"myEvent 1.6 - (viewevent.php) SQL Injection",2008-10-15,JosS,php,webapps,0 6761,platforms/windows/dos/6761.html,"Hummingbird 13.0 - ActiveX Remote Buffer Overflow PoC",2008-10-16,"Thomas Pollet",windows,dos,0 6762,platforms/php/webapps/6762.txt,"CafeEngine - Multiple SQL Injection",2008-10-16,0xFFFFFF,php,webapps,0 -6763,platforms/php/webapps/6763.txt,"Mosaic Commerce (category.php cid) SQL Injection",2008-10-16,"Ali Abbasi",php,webapps,0 +6763,platforms/php/webapps/6763.txt,"Mosaic Commerce - (category.php cid) SQL Injection",2008-10-16,"Ali Abbasi",php,webapps,0 6764,platforms/php/webapps/6764.php,"Mic_blog 0.0.3 - (SQL Injection/Privilege Escalation) Remote Exploit",2008-10-16,StAkeR,php,webapps,0 6765,platforms/php/webapps/6765.txt,"IP Reg 0.4 - Multiple SQL Injection",2008-10-16,JosS,php,webapps,0 6766,platforms/php/webapps/6766.txt,"PokerMax Poker League Insecure Cookie Handling",2008-10-16,DaRkLiFe,php,webapps,0 @@ -6352,14 +6352,14 @@ id,file,description,date,author,platform,type,port 6782,platforms/php/webapps/6782.php,"miniBloggie 1.0 - (del.php) Remote Blind SQL Injection Exploit",2008-10-18,StAkeR,php,webapps,0 6783,platforms/php/webapps/6783.php,"Nuke ET 3.4 - (fckeditor) Remote Arbitrary File Upload Exploit",2008-10-18,EgiX,php,webapps,0 6784,platforms/php/webapps/6784.pl,"PHP Easy Downloader 1.5 - Remote File Creation Exploit",2008-10-18,StAkeR,php,webapps,0 -6785,platforms/php/webapps/6785.txt,"Fast Click SQL 1.1.7 Lite (init.php) Remote File Inclusion",2008-10-19,NoGe,php,webapps,0 +6785,platforms/php/webapps/6785.txt,"Fast Click SQL 1.1.7 Lite - (init.php) Remote File Inclusion",2008-10-19,NoGe,php,webapps,0 6786,platforms/solaris/remote/6786.pl,"Solaris 9 - [UltraSPARC] sadmind Remote Root Exploit",2008-10-19,kingcope,solaris,remote,111 6787,platforms/windows/local/6787.pl,"BitTorrent 6.0.3 - (.torrent) Stack Buffer Overflow Exploit",2008-10-19,"Guido Landi",windows,local,0 6788,platforms/php/webapps/6788.txt,"yappa-ng 2.3.3-beta0 - (album) Local File Inclusion",2008-10-19,Vrs-hCk,php,webapps,0 6789,platforms/php/webapps/6789.pl,"Vivvo CMS 3.4 - Multiple Vulnerabilities",2008-10-19,Xianur0,php,webapps,0 6790,platforms/php/webapps/6790.py,"WBB Plugin rGallery 1.09 - (itemID) Blind SQL Injection Exploit",2008-10-20,Five-Three-Nine,php,webapps,0 6791,platforms/php/webapps/6791.pl,"e107 <= 0.7.13 - (usersettings.php) Blind SQL Injection Exploit",2008-10-19,girex,php,webapps,0 -6792,platforms/php/webapps/6792.txt,"Joomla Component ds-syndicate (feed_id) SQL Injection",2008-10-20,boom3rang,php,webapps,0 +6792,platforms/php/webapps/6792.txt,"Joomla Component ds-syndicate - (feed_id) SQL Injection",2008-10-20,boom3rang,php,webapps,0 6793,platforms/windows/remote/6793.html,"Dart Communications PowerTCP FTP module - Remote BoF Exploit",2008-10-20,InTeL,windows,remote,0 6795,platforms/php/webapps/6795.txt,"XOOPS Module makale SQL Injection",2008-10-20,EcHoLL,php,webapps,0 6796,platforms/php/webapps/6796.txt,"Limbo CMS - (Private Messaging Component) SQL Injection",2008-10-21,StAkeR,php,webapps,0 @@ -6374,14 +6374,14 @@ id,file,description,date,author,platform,type,port 6805,platforms/multiple/dos/6805.txt,"LibSPF2 < 1.2.8 DNS TXT Record Parsing Bug Heap Overflow PoC",2008-10-22,"Dan Kaminsky",multiple,dos,0 6806,platforms/php/webapps/6806.txt,"phpcrs 2.06 - (importFunction) Local File Inclusion",2008-10-22,Pepelux,php,webapps,0 6808,platforms/php/webapps/6808.pl,"LoudBlog 0.8.0a - (ajax.php) SQL Injection (Auth)",2008-10-22,Xianur0,php,webapps,0 -6809,platforms/php/webapps/6809.txt,"Joomla Component ionFiles 4.4.2 File Disclosure",2008-10-22,Vrs-hCk,php,webapps,0 -6810,platforms/asp/webapps/6810.txt,"DorsaCMS (ShowPage.aspx) SQL Injection",2008-10-22,syst3m_f4ult,asp,webapps,0 -6811,platforms/php/webapps/6811.txt,"YDC (kdlist.php cat) SQL Injection",2008-10-22,"Hussin X",php,webapps,0 +6809,platforms/php/webapps/6809.txt,"Joomla Component ionFiles 4.4.2 - File Disclosure",2008-10-22,Vrs-hCk,php,webapps,0 +6810,platforms/asp/webapps/6810.txt,"DorsaCMS - (ShowPage.aspx) SQL Injection",2008-10-22,syst3m_f4ult,asp,webapps,0 +6811,platforms/php/webapps/6811.txt,"YDC - (kdlist.php cat) SQL Injection",2008-10-22,"Hussin X",php,webapps,0 6812,platforms/windows/dos/6812.pl,"freeSSHd 1.2.1 - sftp realpath Remote Buffer Overflow PoC (Auth)",2008-10-22,"Jeremy Brown",windows,dos,0 6813,platforms/windows/remote/6813.html,"Opera 9.52/9.60 - Stored Cross-Site Scripting Code Execution PoC",2008-10-23,"Aviv Raff",windows,remote,0 6814,platforms/php/webapps/6814.php,"CSPartner 1.0 - (Delete All Users/SQL Injection) Remote Exploit",2008-10-23,StAkeR,php,webapps,0 6815,platforms/windows/dos/6815.pl,"SilverSHielD 1.0.2.34 - (opendir) Denial of Service",2008-10-23,"Jeremy Brown",windows,dos,0 -6816,platforms/php/webapps/6816.txt,"txtshop 1.0b (language) Local File Inclusion (win only)",2008-10-23,Pepelux,php,webapps,0 +6816,platforms/php/webapps/6816.txt,"txtshop 1.0b - (language) Local File Inclusion (Windows)",2008-10-23,Pepelux,php,webapps,0 6817,platforms/php/webapps/6817.txt,"Joomla Component RWCards 3.0.11 - Local File Inclusion",2008-10-23,Vrs-hCk,php,webapps,0 6818,platforms/php/webapps/6818.txt,"aflog 1.01 - Multiple Insecure Cookie Handling Vulnerabilies",2008-10-23,JosS,php,webapps,0 6819,platforms/php/webapps/6819.txt,"MindDezign Photo Gallery 2.2 - (index.php id) SQL Injection",2008-10-23,"CWH Underground",php,webapps,0 @@ -6394,7 +6394,7 @@ id,file,description,date,author,platform,type,port 6826,platforms/php/webapps/6826.txt,"joomla component archaic binary gallery 0.2 - Directory Traversal",2008-10-24,H!tm@N,php,webapps,0 6827,platforms/php/webapps/6827.txt,"Joomla Component Kbase 1.0 - SQL Injection",2008-10-24,H!tm@N,php,webapps,0 6828,platforms/windows/remote/6828.html,"db Software Laboratory VImpX - (VImpX.ocx) Multiple Vulnerabilities",2008-10-24,shinnai,windows,remote,0 -6829,platforms/php/webapps/6829.txt,"Aj RSS Reader (EditUrl.php url) SQL Injection",2008-10-24,yassine_enp,php,webapps,0 +6829,platforms/php/webapps/6829.txt,"Aj RSS Reader - (EditUrl.php url) SQL Injection",2008-10-24,yassine_enp,php,webapps,0 6830,platforms/php/webapps/6830.txt,"NEPT Image Uploader 1.0 - Arbitrary Shell Upload",2008-10-24,Dentrasi,php,webapps,0 6831,platforms/windows/local/6831.cpp,"TUGzip 3.00 archiver - (.zip) Local Buffer Overflow Exploit",2008-10-24,"fl0 fl0w",windows,local,0 6832,platforms/windows/dos/6832.html,"KVIrc 3.4.0 Virgo Remote Format String Exploit PoC",2008-10-24,LiquidWorm,windows,dos,0 @@ -6408,22 +6408,22 @@ id,file,description,date,author,platform,type,port 6840,platforms/windows/remote/6840.html,"PowerTCP FTP module Multiple Technique Exploit (SEH/HeapSpray)",2008-10-26,"Shahriyar Jalayeri",windows,remote,0 6841,platforms/windows/remote/6841.txt,"Microsoft Windows Server - Code Execution Exploit (MS08-067) (Universal)",2008-10-26,EMM,windows,remote,135 6842,platforms/php/webapps/6842.txt,"WordPress Media Holder - (mediaHolder.php id) SQL Injection",2008-10-26,boom3rang,php,webapps,0 -6843,platforms/php/webapps/6843.txt,"SFS Ez Forum (forum.php id) SQL Injection",2008-10-26,Hurley,php,webapps,0 +6843,platforms/php/webapps/6843.txt,"SFS Ez Forum - (forum.php id) SQL Injection",2008-10-26,Hurley,php,webapps,0 6844,platforms/php/webapps/6844.pl,"MyForum 1.3 - (lecture.php id) SQL Injection Exploit",2008-10-26,Vrs-hCk,php,webapps,0 -6845,platforms/cgi/webapps/6845.txt,"Ads Pro (dhtml.pl page) Remote Command Execution Exploit",2008-10-26,S0l1D,cgi,webapps,0 +6845,platforms/cgi/webapps/6845.txt,"Ads Pro - (dhtml.pl page) Remote Command Execution Exploit",2008-10-26,S0l1D,cgi,webapps,0 6846,platforms/php/webapps/6846.txt,"MyForum 1.3 - (padmin) Local File Inclusion",2008-10-27,Vrs-hCk,php,webapps,0 6847,platforms/php/webapps/6847.txt,"Persia BME E-Catalogue SQL Injection",2008-10-27,BugReport.IR,php,webapps,0 6848,platforms/php/webapps/6848.txt,"TlAds 1.0 - Remote Insecure Cookie Handling",2008-10-27,x0r,php,webapps,0 -6849,platforms/php/webapps/6849.txt,"e107 Plugin alternate_profiles (id) SQL Injection",2008-10-27,boom3rang,php,webapps,0 +6849,platforms/php/webapps/6849.txt,"e107 Plugin alternate_profiles - (id) SQL Injection",2008-10-27,boom3rang,php,webapps,0 6850,platforms/php/webapps/6850.txt,"MyKtools 2.4 - (langage) Local File Inclusion",2008-10-27,x0r,php,webapps,0 6851,platforms/linux/local/6851.c,"Linux Kernel < 2.6.22 - ftruncate()/open() Local Root Exploit",2008-10-27,gat3way,linux,local,0 -6852,platforms/php/webapps/6852.pl,"e107 Plugin EasyShop (category_id) Blind SQL Injection Exploit",2008-10-27,StAkeR,php,webapps,0 +6852,platforms/php/webapps/6852.pl,"e107 Plugin EasyShop - (category_id) Blind SQL Injection Exploit",2008-10-27,StAkeR,php,webapps,0 6853,platforms/php/webapps/6853.txt,"questcms - (XSS/Directory Traversal/SQL) Multiple Vulnerabilities",2008-10-27,d3b4g,php,webapps,0 6854,platforms/php/webapps/6854.txt,"Aiocp 1.4 - (poll_id) SQL Injection",2008-10-27,ExSploiters,php,webapps,0 6855,platforms/php/webapps/6855.txt,"MyKtools 2.4 - Arbitrary Database Backup",2008-10-27,Stack,php,webapps,0 6856,platforms/php/webapps/6856.txt,"e107 Plugin BLOG Engine 2.1.4 - SQL Injection",2008-10-28,ZoRLu,php,webapps,0 6857,platforms/php/webapps/6857.txt,"MyForum 1.3 Insecure Cookie Handling",2008-10-28,Stack,php,webapps,0 -6858,platforms/php/webapps/6858.txt,"PersianBB (iranian_music.php id) SQL Injection",2008-10-28,"Hussin X",php,webapps,0 +6858,platforms/php/webapps/6858.txt,"PersianBB - (iranian_music.php id) SQL Injection",2008-10-28,"Hussin X",php,webapps,0 6859,platforms/php/webapps/6859.txt,"Agares ThemeSiteScript 1.0 (loadadminpage) - Remote File Inclusion",2008-10-28,DaRkLiFe,php,webapps,0 6860,platforms/php/webapps/6860.txt,"TlGuestBook 1.2 Insecure Cookie Handling",2008-10-28,x0r,php,webapps,0 6861,platforms/php/webapps/6861.pl,"H2O-CMS 3.4 - Remote Command Execution Exploit (mq = off)",2008-10-28,StAkeR,php,webapps,0 @@ -6435,21 +6435,21 @@ id,file,description,date,author,platform,type,port 6867,platforms/php/webapps/6867.pl,"WordPress Plugin e-Commerce 3.4 - Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 6868,platforms/php/webapps/6868.pl,"Mambo Component SimpleBoard 1.0.1 - Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 6869,platforms/php/webapps/6869.txt,"WebCards 1.3 - SQL Injection",2008-10-29,t0pP8uZz,php,webapps,0 -6870,platforms/windows/remote/6870.html,"MW6 Aztec ActiveX (Aztec.dll) Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 -6871,platforms/windows/remote/6871.html,"MW6 Barcode ActiveX (Barcode.dll) Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 +6870,platforms/windows/remote/6870.html,"MW6 Aztec ActiveX - (Aztec.dll) Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 +6871,platforms/windows/remote/6871.html,"MW6 Barcode ActiveX - (Barcode.dll) Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 6872,platforms/windows/remote/6872.html,"MW6 DataMatrix - ActiveX (DataMatrix.dll) Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 6873,platforms/windows/remote/6873.html,"MW6 PDF417 - ActiveX (MW6PDF417.dll) Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 -6874,platforms/php/webapps/6874.txt,"Harlandscripts Pro Traffic One (mypage.php) SQL Injection",2008-10-29,"Beenu Arora",php,webapps,0 +6874,platforms/php/webapps/6874.txt,"Harlandscripts Pro Traffic One - (mypage.php) SQL Injection",2008-10-29,"Beenu Arora",php,webapps,0 6875,platforms/windows/remote/6875.html,"Visagesoft eXPert PDF ViewerX - (VSPDFViewerX.ocx) File Overwrite",2008-10-29,"Marco Torti",windows,remote,0 6876,platforms/php/webapps/6876.txt,"Venalsur on-line Booking Centre (OfertaID) XSS/SQL Injection",2008-10-29,d3b4g,php,webapps,0 -6877,platforms/php/webapps/6877.txt,"Pro Traffic One (poll_results.php id) SQL Injection",2008-10-29,"Hussin X",php,webapps,0 +6877,platforms/php/webapps/6877.txt,"Pro Traffic One - (poll_results.php id) SQL Injection",2008-10-29,"Hussin X",php,webapps,0 6878,platforms/windows/remote/6878.html,"DjVu ActiveX Control 3.0 ImageURL Property Overflow Exploit",2008-10-30,"Shahriyar Jalayeri",windows,remote,0 6879,platforms/php/webapps/6879.txt,"MyPHP Forum 3.0 Edit Topics/Blind SQL Injection",2008-10-30,StAkeR,php,webapps,0 6880,platforms/windows/remote/6880.html,"Opera 9.61 opera:historysearch Code Execution Exploit PoC",2008-10-30,"Aviv Raff",windows,remote,0 6881,platforms/php/webapps/6881.txt,"Absolute File Send 1.0 - Remote Cookie Handling",2008-10-30,Hakxer,php,webapps,0 6882,platforms/php/webapps/6882.txt,"Absolute Podcast 1.0 - Remote Insecure Cookie Handling",2008-10-30,Hakxer,php,webapps,0 6883,platforms/php/webapps/6883.txt,"Absolute Poll Manager XE 4.1 Cookie Handling",2008-10-30,Hakxer,php,webapps,0 -6885,platforms/php/webapps/6885.txt,"e107 Plugin lyrics_menu (lyrics_song.php l_id) SQL Injection",2008-10-31,ZoRLu,php,webapps,0 +6885,platforms/php/webapps/6885.txt,"e107 Plugin lyrics_menu - (lyrics_song.php l_id) SQL Injection",2008-10-31,ZoRLu,php,webapps,0 6886,platforms/php/webapps/6886.txt,"Tribiq CMS 5.0.9a (beta) Insecure Cookie Handling",2008-10-31,ZoRLu,php,webapps,0 6887,platforms/php/webapps/6887.txt,"Cybershade CMS 0.2b - Remote File Inclusion",2008-10-31,w0cker,php,webapps,0 6888,platforms/php/webapps/6888.txt,"Tribiq CMS 5.0.10a - Local File Inclusion (Windows)",2008-10-31,GoLd_M,php,webapps,0 @@ -6458,8 +6458,8 @@ id,file,description,date,author,platform,type,port 6891,platforms/php/webapps/6891.txt,"Absolute Form Processor 4.0 Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps,0 6892,platforms/php/webapps/6892.txt,"Absolute Live Support 5.1 Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps,0 6893,platforms/php/webapps/6893.txt,"Absolute Control Panel XE 1.5 Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps,0 -6894,platforms/php/webapps/6894.txt,"SFS EZ Gaming Directory (directory.php id) SQL Injection",2008-10-31,Hurley,php,webapps,0 -6895,platforms/php/webapps/6895.txt,"SFS EZ Adult Directory (directory.php id) SQL Injection",2008-10-31,Hurley,php,webapps,0 +6894,platforms/php/webapps/6894.txt,"SFS EZ Gaming Directory - (directory.php id) SQL Injection",2008-10-31,Hurley,php,webapps,0 +6895,platforms/php/webapps/6895.txt,"SFS EZ Adult Directory - (directory.php id) SQL Injection",2008-10-31,Hurley,php,webapps,0 6896,platforms/php/webapps/6896.txt,"Logz podcast CMS 1.3.1 - (add_url.php art) SQL Injection",2008-10-31,ZoRLu,php,webapps,0 6897,platforms/php/webapps/6897.txt,"cpanel 11.x - XSS / Local File Inclusion",2008-10-31,"Khashayar Fereidani",php,webapps,0 6898,platforms/php/webapps/6898.txt,"U-Mail Webmail 4.91 - (edit.php) Arbitrary File Write",2008-10-31,"Shennan Wang",php,webapps,0 @@ -6474,7 +6474,7 @@ id,file,description,date,author,platform,type,port 6907,platforms/php/webapps/6907.txt,"SFS EZ Home Business Directory (cat_id) SQL Injection",2008-10-31,BeyazKurt,php,webapps,0 6908,platforms/php/webapps/6908.txt,"SFS EZ Link Directory (cat_id) SQL Injection",2008-10-31,BeyazKurt,php,webapps,0 6909,platforms/php/webapps/6909.txt,"Adult Banner Exchange Website (targetid) SQL Injection",2008-10-31,"Hussin X",php,webapps,0 -6910,platforms/php/webapps/6910.txt,"SFS EZ BIZ PRO (track.php id) SQL Injection",2008-10-31,"Hussin X",php,webapps,0 +6910,platforms/php/webapps/6910.txt,"SFS EZ BIZ PRO - (track.php id) SQL Injection",2008-10-31,"Hussin X",php,webapps,0 6911,platforms/php/webapps/6911.txt,"SFS EZ Affiliate (cat_id) SQL Injection",2008-10-31,d3b4g,php,webapps,0 6912,platforms/php/webapps/6912.txt,"Article Publisher PRO 1.5 - (SQL Injection) Auth Bypass",2008-10-31,Hakxer,php,webapps,0 6913,platforms/php/webapps/6913.txt,"SFS EZ Webring (cat) SQL Injection",2008-10-31,d3b4g,php,webapps,0 @@ -6482,23 +6482,23 @@ id,file,description,date,author,platform,type,port 6915,platforms/php/webapps/6915.txt,"SFS EZ Software (id) SQL Injection",2008-10-31,x0r,php,webapps,0 6916,platforms/php/webapps/6916.txt,"ModernBill 4.4.x - XSS / Remote File Inclusion",2008-10-31,nigh7f411,php,webapps,0 6917,platforms/php/webapps/6917.php,"Article Publisher PRO (userid) SQL Injection Exploit",2008-10-31,Stack,php,webapps,0 -6918,platforms/php/webapps/6918.txt,"SFS EZ Auction (viewfaqs.php cat) Blind SQL Injection",2008-10-31,Stack,php,webapps,0 -6919,platforms/php/webapps/6919.txt,"SFS EZ Career (content.php topic) SQL Injection",2008-10-31,Stack,php,webapps,0 -6920,platforms/php/webapps/6920.txt,"SFS EZ Top Sites (topsite.php ts) SQL Injection",2008-10-31,Stack,php,webapps,0 -6921,platforms/windows/remote/6921.rb,"GE Fanuc Real Time Information Portal 2.6 writeFile() API Exploit (Metasploit)",2008-11-01,"Kevin Finisterre",windows,remote,0 +6918,platforms/php/webapps/6918.txt,"SFS EZ Auction - (viewfaqs.php cat) Blind SQL Injection",2008-10-31,Stack,php,webapps,0 +6919,platforms/php/webapps/6919.txt,"SFS EZ Career - (content.php topic) SQL Injection",2008-10-31,Stack,php,webapps,0 +6920,platforms/php/webapps/6920.txt,"SFS EZ Top Sites - (topsite.php ts) SQL Injection",2008-10-31,Stack,php,webapps,0 +6921,platforms/windows/remote/6921.rb,"GE Fanuc Real Time Information Portal 2.6 - writeFile() API Exploit (Metasploit)",2008-11-01,"Kevin Finisterre",windows,remote,0 6922,platforms/php/webapps/6922.txt,"SFS EZ Webstore (where) SQL Injection",2008-11-01,ZoRLu,php,webapps,0 -6923,platforms/php/webapps/6923.txt,"SFS EZ Pub Site (directory.php cat) SQL Injection",2008-11-01,Hakxer,php,webapps,0 +6923,platforms/php/webapps/6923.txt,"SFS EZ Pub Site - (directory.php cat) SQL Injection",2008-11-01,Hakxer,php,webapps,0 6924,platforms/php/webapps/6924.txt,"SFS EZ Gaming Cheats (id) SQL Injection",2008-11-01,ZoRLu,php,webapps,0 6925,platforms/php/webapps/6925.txt,"Bloggie Lite 0.0.2 Beta - SQL Injection by Insecure Cookie Handling",2008-11-01,JosS,php,webapps,0 6926,platforms/windows/dos/6926.pl,"FTP Now 2.6 Server Response Remote Crash PoC",2008-11-01,DeltahackingTEAM,windows,dos,0 -6927,platforms/php/webapps/6927.txt,"AJ ARTICLE (featured_article.php mode) SQL Injection",2008-11-01,Mr.SQL,php,webapps,0 +6927,platforms/php/webapps/6927.txt,"AJ ARTICLE - (featured_article.php mode) SQL Injection",2008-11-01,Mr.SQL,php,webapps,0 6928,platforms/php/webapps/6928.txt,"Joomla Component Flash Tree Gallery 1.0 - Remote File Inclusion",2008-11-01,NoGe,php,webapps,0 6929,platforms/php/webapps/6929.txt,"Article Publisher PRO 1.5 Insecure Cookie Handling",2008-11-01,ZoRLu,php,webapps,0 6930,platforms/php/webapps/6930.txt,"GO4I.NET ASP Forum 1.0 - (forum.asp iFor) SQL Injection",2008-11-01,Bl@ckbe@rD,php,webapps,0 6931,platforms/php/webapps/6931.txt,"YourFreeWorld Programs Rating - (details.php id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 -6932,platforms/php/webapps/6932.txt,"AJ ARTICLE (SQL Injection) Remote Auth Bypass",2008-11-01,Hakxer,php,webapps,0 +6932,platforms/php/webapps/6932.txt,"AJ ARTICLE - (SQL Injection) Remote Auth Bypass",2008-11-01,Hakxer,php,webapps,0 6933,platforms/php/webapps/6933.pl,"Micro CMS 0.3.5 - Remote Add/Delete/Password Change Exploit",2008-11-01,StAkeR,php,webapps,0 -6934,platforms/php/webapps/6934.txt,"Shahrood (ndetail.php id) Blind SQL Injection",2008-11-01,BazOka-HaCkEr,php,webapps,0 +6934,platforms/php/webapps/6934.txt,"Shahrood - (ndetail.php id) Blind SQL Injection",2008-11-01,BazOka-HaCkEr,php,webapps,0 6935,platforms/php/webapps/6935.txt,"YourFreeWorld Downline Builder (id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 6936,platforms/php/webapps/6936.txt,"YourFreeWorld Banner Management (id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 6937,platforms/php/webapps/6937.txt,"YourFreeWorld Blog Blaster (id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 @@ -6510,27 +6510,27 @@ id,file,description,date,author,platform,type,port 6943,platforms/php/webapps/6943.txt,"YourFreeWorld Reminder Service (id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 6944,platforms/php/webapps/6944.txt,"YourFreeWorld Classifieds Blaster (id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 6945,platforms/php/webapps/6945.txt,"YourFreeWorld Classifieds (category) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 -6946,platforms/php/webapps/6946.txt,"Downline Goldmine Builder (tr.php id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 +6946,platforms/php/webapps/6946.txt,"Downline Goldmine Builder - (tr.php id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 6947,platforms/php/webapps/6947.txt,"Downline Goldmine Category Addon (id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 6948,platforms/php/webapps/6948.txt,"YourFreeWorld Classifieds Hosting (id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 6949,platforms/php/webapps/6949.txt,"YourFreeWorld URL Rotator (id) SQL Injection",2008-11-01,"Hussin X",php,webapps,0 6950,platforms/php/webapps/6950.txt,"Downline Goldmine paidversion (tr.php id) - SQL Injection",2008-11-02,"Hussin X",php,webapps,0 6951,platforms/php/webapps/6951.txt,"Downline Goldmine newdownlinebuilder - (tr.php id) SQL Injection",2008-11-02,"Hussin X",php,webapps,0 6952,platforms/php/webapps/6952.txt,"YourFreeWorld Shopping Cart - (index.php c) Blind SQL Injection",2008-11-02,"Hussin X",php,webapps,0 -6953,platforms/php/webapps/6953.txt,"Maran PHP Shop (prod.php cat) SQL Injection",2008-11-02,JosS,php,webapps,0 -6954,platforms/php/webapps/6954.txt,"Maran PHP Shop (admin.php) Insecure Cookie Handling",2008-11-02,JosS,php,webapps,0 +6953,platforms/php/webapps/6953.txt,"Maran PHP Shop - (prod.php cat) SQL Injection",2008-11-02,JosS,php,webapps,0 +6954,platforms/php/webapps/6954.txt,"Maran PHP Shop - (admin.php) Insecure Cookie Handling",2008-11-02,JosS,php,webapps,0 6955,platforms/php/webapps/6955.txt,"Joovili 3.1.4 Insecure Cookie Handling",2008-11-02,ZoRLu,php,webapps,0 6956,platforms/php/webapps/6956.txt,"apartment search script - (RFU/XSS) Multiple Vulnerabilities",2008-11-02,ZoRLu,php,webapps,0 6957,platforms/php/webapps/6957.txt,"NetRisk 2.0 - XSS / SQL Injection",2008-11-02,StAkeR,php,webapps,0 -6958,platforms/php/webapps/6958.txt,"Maran PHP Shop (prodshow.php) SQL Injection",2008-11-02,d3v1l,php,webapps,0 +6958,platforms/php/webapps/6958.txt,"Maran PHP Shop - (prodshow.php) SQL Injection",2008-11-02,d3v1l,php,webapps,0 6960,platforms/php/webapps/6960.txt,"1st News - (products.php id) SQL Injection",2008-11-02,TR-ShaRk,php,webapps,0 6961,platforms/php/webapps/6961.pl,"DZCP (deV!L_z Clanportal) 1.4.9.6 - Blind SQL Injection Exploit",2008-11-02,anonymous,php,webapps,0 -6962,platforms/php/webapps/6962.txt,"BosDev BosClassifieds (cat_id) SQL Injection",2008-11-03,ZoRLu,php,webapps,0 +6962,platforms/php/webapps/6962.txt,"BosDev BosClassifieds - (cat_id) SQL Injection",2008-11-03,ZoRLu,php,webapps,0 6963,platforms/windows/remote/6963.html,"Chilkat Crypt - ActiveX Arbitrary File Creation/Execution PoC",2008-11-03,shinnai,windows,remote,0 6964,platforms/php/webapps/6964.txt,"Acc Real Estate 4.0 Insecure Cookie Handling",2008-11-03,Hakxer,php,webapps,0 6965,platforms/php/webapps/6965.txt,"Acc Statistics 1.1Insecure Cookie Handling",2008-11-03,Hakxer,php,webapps,0 6966,platforms/php/webapps/6966.txt,"Acc PHP eMail 1.1 Insecure Cookie Handling",2008-11-03,Hakxer,php,webapps,0 -6967,platforms/php/webapps/6967.txt,"MatPo Link 1.2b (view.php id) SQL Injection",2008-11-03,ZoRLu,php,webapps,0 +6967,platforms/php/webapps/6967.txt,"MatPo Link 1.2b - (view.php id) SQL Injection",2008-11-03,ZoRLu,php,webapps,0 6968,platforms/php/webapps/6968.txt,"Acc Autos 4.0 Insecure Cookie Handling",2008-11-03,x0r,php,webapps,0 6969,platforms/php/webapps/6969.txt,"Apoll 0.7b (SQL Injection) Remote Auth Bypass",2008-11-03,ZoRLu,php,webapps,0 6971,platforms/php/webapps/6971.txt,"MatPo Link 1.2b - (Blind SQL Injection/XSS) Multiple Vulnerabilities",2008-11-03,Hakxer,php,webapps,0 @@ -6555,17 +6555,17 @@ id,file,description,date,author,platform,type,port 6990,platforms/php/webapps/6990.txt,"nicLOR Sito includefile Local File Inclusion",2008-11-04,StAkeR,php,webapps,0 6991,platforms/php/webapps/6991.txt,"TR News 2.1 - (login.php) Remote Login Bypass Exploit",2008-11-04,StAkeR,php,webapps,0 6992,platforms/php/webapps/6992.txt,"wotw 5.0 - Local/Remote File Inclusion",2008-11-04,dun,php,webapps,0 -6993,platforms/php/webapps/6993.php,"Simple Machines Forum (SMF) 1.1.6 Code Execution Exploit",2008-11-04,"Charles Fol",php,webapps,0 +6993,platforms/php/webapps/6993.php,"Simple Machines Forum (SMF) 1.1.6 - Code Execution Exploit",2008-11-04,"Charles Fol",php,webapps,0 6994,platforms/windows/local/6994.txt,"Adobe Reader - util.printf() JavaScript Function Stack Overflow Exploit",2008-11-05,Elazar,windows,local,0 6995,platforms/php/webapps/6995.txt,"phpBB Mod Small ShoutBox 1.4 - Remote Edit/Delete Messages",2008-11-05,StAkeR,php,webapps,0 6996,platforms/php/webapps/6996.php,"PHPX 3.5.16 - (news_id) SQL Injection Exploit",2008-11-05,StAkeR,php,webapps,0 -6997,platforms/php/webapps/6997.txt,"Pre Podcast Portal (Tour.php id) SQL Injection",2008-11-05,G4N0K,php,webapps,0 +6997,platforms/php/webapps/6997.txt,"Pre Podcast Portal - (Tour.php id) SQL Injection",2008-11-05,G4N0K,php,webapps,0 6998,platforms/php/webapps/6998.txt,"Pre Shopping Mall Insecure Cookie Handling",2008-11-05,G4N0K,php,webapps,0 6999,platforms/php/webapps/6999.txt,"pre multi-vendor shopping malls - Multiple Vulnerabilities",2008-11-05,G4N0K,php,webapps,0 7000,platforms/php/webapps/7000.txt,"Pre Classified Listings Insecure Cookie Handling",2008-11-05,G4N0K,php,webapps,0 7001,platforms/php/webapps/7001.txt,"DFLabs PTK 1.0 - Local Command Execution",2008-11-05,ikki,php,webapps,0 7002,platforms/php/webapps/7002.txt,"Joomla Component Dada Mail Manager 2.6 - Remote File Inclusion",2008-11-05,NoGe,php,webapps,0 -7003,platforms/php/webapps/7003.txt,"PHP Auto Listings (moreinfo.php pg) SQL Injection",2008-11-05,G4N0K,php,webapps,0 +7003,platforms/php/webapps/7003.txt,"PHP Auto Listings - (moreinfo.php pg) SQL Injection",2008-11-05,G4N0K,php,webapps,0 7004,platforms/php/webapps/7004.txt,"Pre Simple CMS (Auth Bypass) SQL Injection",2008-11-05,"Hussin X",php,webapps,0 7005,platforms/php/webapps/7005.txt,"PHP JOBWEBSITE PRO (Auth Bypass) SQL Injection",2008-11-05,Cyber-Zone,php,webapps,0 7006,platforms/windows/local/7006.txt,"Adobe Reader - util.printf() JavaScript Function Stack Overflow Exploit (2)",2008-11-05,"Debasis Mohanty",windows,local,0 @@ -6616,7 +6616,7 @@ id,file,description,date,author,platform,type,port 7053,platforms/php/webapps/7053.txt,"Myiosoft EasyBookMarker 4 - (Parent) SQL Injection",2008-11-07,G4N0K,php,webapps,0 7054,platforms/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 - (AKEProtect.sys) Privilege Escalation Exploit",2008-11-07,"NT Internals",windows,local,0 7055,platforms/hardware/remote/7055.txt,"SpeedStream 5200 - Authentication Bypass Config Download",2008-11-07,hkm,hardware,remote,0 -7056,platforms/windows/remote/7056.rb,"GE Proficy Real Time Information Portal Credentials Leak Sniffer (Metasploit)",2008-11-08,"Kevin Finisterre",windows,remote,0 +7056,platforms/windows/remote/7056.rb,"GE Proficy Real Time Information Portal - Credentials Leak Sniffer (Metasploit)",2008-11-08,"Kevin Finisterre",windows,remote,0 7057,platforms/php/webapps/7057.pl,"MemHT Portal 4.0 - Remote Code Execution Exploit",2008-11-08,Ams,php,webapps,0 7058,platforms/php/webapps/7058.txt,"zeeproperty 1.0 - (upload/XSS) Multiple Vulnerabilities",2008-11-08,ZoRLu,php,webapps,0 7059,platforms/php/webapps/7059.txt,"Enthusiast 3.1.4 - (show_joined.php path) Remote File Inclusion",2008-11-08,BugReport.IR,php,webapps,0 @@ -6638,7 +6638,7 @@ id,file,description,date,author,platform,type,port 7076,platforms/php/webapps/7076.txt,"Collabtive 0.4.8 - (XSS/Auth Bypass/Upload) Multiple Vulnerabilities",2008-11-10,USH,php,webapps,0 7077,platforms/php/webapps/7077.txt,"OTManager CMS 2.4 - (Tipo) Remote File Inclusion",2008-11-10,Colt7r,php,webapps,0 7078,platforms/php/webapps/7078.txt,"Joomla Component JooBlog 0.1.1 - (PostID) SQL Injection",2008-11-10,boom3rang,php,webapps,0 -7079,platforms/php/webapps/7079.txt,"FREEsimplePHPguestbook (guestbook.php) Remote Code Execution",2008-11-10,GoLd_M,php,webapps,0 +7079,platforms/php/webapps/7079.txt,"FREEsimplePHPguestbook - (guestbook.php) Remote Code Execution",2008-11-10,GoLd_M,php,webapps,0 7080,platforms/php/webapps/7080.txt,"fresh email script 1.0 - Multiple Vulnerabilities",2008-11-10,Don,php,webapps,0 7081,platforms/php/webapps/7081.txt,"AJ ARTICLE Remote Authentication Bypass",2008-11-10,G4N0K,php,webapps,0 7082,platforms/php/webapps/7082.txt,"PHPStore Car Dealers Remote File Upload",2008-11-10,ZoRLu,php,webapps,0 @@ -6651,10 +6651,10 @@ id,file,description,date,author,platform,type,port 7089,platforms/php/webapps/7089.txt,"Aj Classifieds Authentication Bypass",2008-11-11,G4N0K,php,webapps,0 7090,platforms/windows/dos/7090.txt,"ooVoo 1.7.1.35 - (URL Protocol) Remote Unicode Buffer Overflow PoC",2008-11-11,Nine:Situations:Group,windows,dos,0 7091,platforms/linux/dos/7091.c,"Linux Kernel < 2.4.36.9 / 2.6.27.5 - Unix Sockets Local Kernel Panic Exploit",2008-11-11,"Andrea Bittau",linux,dos,0 -7092,platforms/php/webapps/7092.txt,"Joomla Component com_books (book_id) SQL Injection",2008-11-11,boom3rang,php,webapps,0 +7092,platforms/php/webapps/7092.txt,"Joomla Component com_books - (book_id) SQL Injection",2008-11-11,boom3rang,php,webapps,0 7093,platforms/php/webapps/7093.txt,"Joomla Component Contact Info 1.0 - SQL Injection",2008-11-11,boom3rang,php,webapps,0 7094,platforms/php/webapps/7094.txt,"Pre Real Estate Listings File Upload",2008-11-11,BackDoor,php,webapps,0 -7095,platforms/php/webapps/7095.txt,"Joomla/Mambo com_catalogproduction (id) SQL Injection",2008-11-11,boom3rang,php,webapps,0 +7095,platforms/php/webapps/7095.txt,"Joomla/Mambo com_catalogproduction - (id) SQL Injection",2008-11-11,boom3rang,php,webapps,0 7096,platforms/php/webapps/7096.txt,"Joomla Component Simple RSS Reader 1.0 - Remote File Inclusion",2008-11-11,NoGe,php,webapps,0 7097,platforms/php/webapps/7097.txt,"Joomla Component com_marketplace 1.2.1 - (catid) SQL Injection",2008-11-11,TR-ShaRk,php,webapps,0 7098,platforms/php/webapps/7098.txt,"PozScripts Business Directory Script - (cid) SQL Injection",2008-11-11,"Hussin X",php,webapps,0 @@ -6664,7 +6664,7 @@ id,file,description,date,author,platform,type,port 7102,platforms/php/webapps/7102.txt,"AlstraSoft Article Manager Pro - (Auth Bypass) SQL Injection",2008-11-12,ZoRLu,php,webapps,0 7103,platforms/php/webapps/7103.txt,"AlstraSoft Web Host Directory - (Auth Bypass) SQL Injection",2008-11-12,ZoRLu,php,webapps,0 7104,platforms/windows/remote/7104.c,"Microsoft Windows Server - Code Execution Exploit (MS08-067)",2008-11-12,Polymorphours,windows,remote,135 -7105,platforms/php/webapps/7105.txt,"Quick Poll Script (code.php id) SQL Injection",2008-11-12,"Hussin X",php,webapps,0 +7105,platforms/php/webapps/7105.txt,"Quick Poll Script - (code.php id) SQL Injection",2008-11-12,"Hussin X",php,webapps,0 7106,platforms/php/webapps/7106.txt,"turnkeyforms Local Classifieds Auth Bypass",2008-11-12,G4N0K,php,webapps,0 7107,platforms/php/webapps/7107.txt,"turnkeyforms Web Hosting Directory - Multiple Vulnerabilities",2008-11-12,G4N0K,php,webapps,0 7109,platforms/windows/dos/7109.txt,"Pi3Web 2.0.3 - (ISAPI) Remote Denial of Service",2008-11-13,"Hamid Ebadi",windows,dos,0 @@ -6690,7 +6690,7 @@ id,file,description,date,author,platform,type,port 7131,platforms/php/webapps/7131.txt,"yahoo answers (id) SQL Injection",2008-11-16,snakespc,php,webapps,0 7132,platforms/windows/remote/7132.py,"Microsoft Windows Server 2000/2003 - Code Execution Exploit (MS08-067)",2008-11-16,"Debasis Mohanty",windows,remote,445 7133,platforms/php/webapps/7133.txt,"FloSites Blog - Multiple SQL Injection",2008-11-16,Vrs-hCk,php,webapps,0 -7134,platforms/php/webapps/7134.txt,"phpstore Wholesale (track.php?id) SQL Injection",2008-11-16,"Hussin X",php,webapps,0 +7134,platforms/php/webapps/7134.txt,"phpstore Wholesale - (track.php?id) SQL Injection",2008-11-16,"Hussin X",php,webapps,0 7135,platforms/windows/local/7135.htm,"Opera 9.62 file:// Local Heap Overflow Exploit",2008-11-17,"Guido Landi",windows,local,0 7136,platforms/php/webapps/7136.txt,"mxCamArchive 2.2 Bypass Config Download",2008-11-17,ahmadbady,php,webapps,0 7137,platforms/asp/webapps/7137.txt,"OpenASP 3.0 - Blind SQL Injection",2008-11-17,StAkeR,asp,webapps,0 @@ -6719,7 +6719,7 @@ id,file,description,date,author,platform,type,port 7163,platforms/php/webapps/7163.txt,"RevSense (Auth bypass) SQL Injection",2008-11-19,d3b4g,php,webapps,0 7164,platforms/php/webapps/7164.txt,"Pre Job Board (Auth Bypass) SQL Injection",2008-11-19,R3d-D3V!L,php,webapps,0 7165,platforms/php/webapps/7165.pl,"wPortfolio 0.3 - Remote Arbitrary File Upload Exploit",2008-11-19,Osirys,php,webapps,0 -7166,platforms/php/webapps/7166.txt,"AskPert (Auth bypass) SQL Injection",2008-11-19,TR-ShaRk,php,webapps,0 +7166,platforms/php/webapps/7166.txt,"AskPert - (Auth bypass) SQL Injection",2008-11-19,TR-ShaRk,php,webapps,0 7167,platforms/windows/remote/7167.html,"Exodus 0.10 - (uri handler) Arbitrary Parameter Injection Exploit",2008-11-20,Nine:Situations:Group,windows,remote,0 7168,platforms/php/webapps/7168.pl,"PunBB Mod PunPortal 0.1 - Local File Inclusion Exploit",2008-11-20,StAkeR,php,webapps,0 7170,platforms/php/webapps/7170.php,"wPortfolio 0.3 Admin Password Changing Exploit",2008-11-20,G4N0K,php,webapps,0 @@ -6728,11 +6728,11 @@ id,file,description,date,author,platform,type,port 7173,platforms/php/webapps/7173.php,"PHP-Fusion 7.00.1 - (messages.php) SQL Injection Exploit",2008-11-20,irk4z,php,webapps,0 7174,platforms/php/webapps/7174.txt,"vBulletin 3.7.3 - Visitor Message CSRF / Worm Exploit",2008-11-20,Mx,php,webapps,0 7175,platforms/php/webapps/7175.txt,"Natterchat 1.12 - (Auth Bypass) SQL Injection",2008-11-20,Stack,php,webapps,0 -7176,platforms/php/webapps/7176.txt,"ToursManager (tourview.php tourid) Blind SQL Injection",2008-11-20,XaDoS,php,webapps,0 +7176,platforms/php/webapps/7176.txt,"ToursManager - (tourview.php tourid) Blind SQL Injection",2008-11-20,XaDoS,php,webapps,0 7177,platforms/linux/local/7177.c,"Oracle Database Vault - ptrace(2) Privilege Escalation Exploit",2008-11-20,"Jakub Wartak",linux,local,0 7178,platforms/windows/dos/7178.txt,"BitDefender - (module pdf.xmd) Infinite Loop Denial of Service PoC",2008-11-20,ProTeuS,windows,dos,0 7179,platforms/php/webapps/7179.txt,"NatterChat 1.1 - Remote Admin Bypass",2008-11-20,Stack,php,webapps,0 -7180,platforms/php/webapps/7180.txt,"VCalendar (VCalendar.mdb) Remote Database Disclosure",2008-11-20,Swan,php,webapps,0 +7180,platforms/php/webapps/7180.txt,"VCalendar - (VCalendar.mdb) Remote Database Disclosure",2008-11-20,Swan,php,webapps,0 7181,platforms/windows/remote/7181.html,"KVIrc 3.4.2 Shiny (uri handler) Remote Command Execution Exploit",2008-11-21,Nine:Situations:Group,windows,remote,0 7182,platforms/php/webapps/7182.txt,"Joomla Component Thyme 1.0 - (event) SQL Injection",2008-11-21,"Ded MustD!e",php,webapps,0 7183,platforms/linux/remote/7183.txt,"verlihub 0.9.8d-RC2 - Remote Command Execution",2008-11-21,v4lkyrius,linux,remote,0 @@ -6747,7 +6747,7 @@ id,file,description,date,author,platform,type,port 7196,platforms/windows/remote/7196.html,"Microsoft XML Core Services DTD - Cross-Domain Scripting PoC (MS08-069)",2008-11-23,"Jerome Athias",windows,remote,0 7197,platforms/php/webapps/7197.txt,"Goople CMS 1.7 - Remote File Upload",2008-11-23,x0r,php,webapps,0 7198,platforms/php/webapps/7198.txt,"NetArtMedia Cars Portal 2.0 - (image.php id) SQL Injection",2008-11-23,snakespc,php,webapps,0 -7199,platforms/php/webapps/7199.txt,"NetArtMedia Blog System (image.php id) SQL Injection",2008-11-23,snakespc,php,webapps,0 +7199,platforms/php/webapps/7199.txt,"NetArtMedia Blog System - (image.php id) SQL Injection",2008-11-23,snakespc,php,webapps,0 7200,platforms/php/webapps/7200.txt,"PG Real Estate (Auth Bypass) SQL Injection",2008-11-23,ZoRLu,php,webapps,0 7201,platforms/php/webapps/7201.txt,"PG Roomate Finder Solution (Auth Bypass) SQL Injection",2008-11-23,ZoRLu,php,webapps,0 7202,platforms/php/webapps/7202.txt,"PG Job Site (poll_view_id) Blind SQL Injection",2008-11-23,ZoRLu,php,webapps,0 @@ -6763,10 +6763,10 @@ id,file,description,date,author,platform,type,port 7213,platforms/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser (id) Remote Stack Overflow PoC",2008-11-24,r0ut3r,windows,dos,0 7214,platforms/php/webapps/7214.txt,"ftpzik - (XSS/LFI) Multiple Vulnerabilities",2008-11-24,JIKO,php,webapps,0 7215,platforms/php/webapps/7215.txt,"bandwebsite 1.5 - (SQL/XSS) Multiple Vulnerabilities",2008-11-24,ZoRLu,php,webapps,0 -7216,platforms/php/webapps/7216.txt,"WebStudio CMS (index.php pageid) Blind SQL Injection",2008-11-24,"Glafkos Charalambous ",php,webapps,0 -7217,platforms/php/webapps/7217.pl,"Quicksilver Forums 1.4.2 RCE Exploit (windows only)",2008-11-24,girex,php,webapps,0 +7216,platforms/php/webapps/7216.txt,"WebStudio CMS - (index.php pageid) Blind SQL Injection",2008-11-24,"Glafkos Charalambous ",php,webapps,0 +7217,platforms/php/webapps/7217.pl,"Quicksilver Forums 1.4.2 - RCE Exploit (Windows)",2008-11-24,girex,php,webapps,0 7218,platforms/php/webapps/7218.txt,"nitrotech 0.0.3a - (RFI/SQL) Multiple Vulnerabilities",2008-11-24,Osirys,php,webapps,0 -7219,platforms/windows/dos/7219.pl,"Total Video Player (vcen.dll) Remote off by one Crash Exploit",2008-11-24,Cnaph,windows,dos,0 +7219,platforms/windows/dos/7219.pl,"Total Video Player - (vcen.dll) Remote off by one Crash Exploit",2008-11-24,Cnaph,windows,dos,0 7220,platforms/hardware/dos/7220.txt,"Siemens C450IP/C475IP Remote Denial of Service",2008-11-24,"sky & Any",hardware,dos,0 7221,platforms/php/webapps/7221.txt,"Pie Web M{a_e}sher 0.5.3 - Multiple Remote File Inclusion",2008-11-24,NoGe,php,webapps,0 7222,platforms/php/webapps/7222.txt,"WebStudio eHotel (pageid) Blind SQL Injection",2008-11-25,"Hussin X",php,webapps,0 @@ -6781,7 +6781,7 @@ id,file,description,date,author,platform,type,port 7231,platforms/php/webapps/7231.txt,"fuzzylime CMS 3.03 - (track.php p) Local File Inclusion",2008-11-25,"Alfons Luja",php,webapps,0 7232,platforms/php/webapps/7232.txt,"SimpleBlog 3.0 - (simpleBlog.mdb) Database Disclosure",2008-11-25,EL_MuHaMMeD,php,webapps,0 7233,platforms/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) - File Upload Exploit",2008-11-25,cOndemned,php,webapps,0 -7234,platforms/php/webapps/7234.txt,"VideoGirls BiZ (view_snaps.php type) Blind SQL Injection",2008-11-25,Cyber-Zone,php,webapps,0 +7234,platforms/php/webapps/7234.txt,"VideoGirls BiZ - (view_snaps.php type) Blind SQL Injection",2008-11-25,Cyber-Zone,php,webapps,0 7235,platforms/php/webapps/7235.txt,"Jamit Job Board 3.x - (show_emp) Blind SQL Injection",2008-11-25,XaDoS,php,webapps,0 7236,platforms/php/webapps/7236.txt,"WebStudio CMS - (pageid) Remote Blind SQL Injection (mil mixup)",2008-11-26,"BorN To K!LL",php,webapps,0 7237,platforms/php/webapps/7237.txt,"CMS Ortus 1.13 - SQL Injection",2008-11-26,otmorozok428,php,webapps,0 @@ -6806,8 +6806,8 @@ id,file,description,date,author,platform,type,port 7256,platforms/php/webapps/7256.txt,"Turnkey Arcade Script - (id) SQL Injection (1)",2008-11-27,The_5p3ctrum,php,webapps,0 7258,platforms/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro Database Disclosure",2008-11-27,Stack,php,webapps,0 7259,platforms/asp/webapps/7259.txt,"comersus asp shopping cart - (DD/XSS) Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,asp,webapps,0 -7260,platforms/php/webapps/7260.txt,"BaSiC-CMS (acm2000.mdb) Remote Database Disclosure",2008-11-28,Stack,php,webapps,0 -7261,platforms/php/webapps/7261.txt,"Basic PHP CMS (index.php id) Blind SQL Injection",2008-11-28,"CWH Underground",php,webapps,0 +7260,platforms/php/webapps/7260.txt,"BaSiC-CMS - (acm2000.mdb) Remote Database Disclosure",2008-11-28,Stack,php,webapps,0 +7261,platforms/php/webapps/7261.txt,"Basic PHP CMS - (index.php id) Blind SQL Injection",2008-11-28,"CWH Underground",php,webapps,0 7262,platforms/windows/dos/7262.pl,"Microsoft Office Communicator (SIP) Remote Denial of Service",2008-11-28,"Praveen Darshanam",windows,dos,0 7263,platforms/php/webapps/7263.txt,"Booking Centre 2.01 - (Auth Bypass) SQL Injection",2008-11-28,MrDoug,php,webapps,0 7264,platforms/windows/local/7264.txt,"Apache Tomcat - runtime.getRuntime().exec() Privilege Escalation (Windows)",2008-11-28,Abysssec,windows,local,0 @@ -6839,7 +6839,7 @@ id,file,description,date,author,platform,type,port 7291,platforms/php/webapps/7291.pl,"OpenForum 0.66 Beta - Remote Reset Admin Password Exploit",2008-11-29,"CWH Underground",php,webapps,0 7292,platforms/asp/webapps/7292.txt,"ASPThai.NET Forum 8.5 - Remote Database Disclosure",2008-11-29,"CWH Underground",asp,webapps,0 7293,platforms/asp/webapps/7293.txt,"Active Web Helpdesk 2 - (Auth Bypass) SQL Injection",2008-11-29,Cyber-Zone,asp,webapps,0 -7294,platforms/php/webapps/7294.pl,"Lito Lite CMS (cate.php cid) SQL Injection Exploit",2008-11-29,"CWH Underground",php,webapps,0 +7294,platforms/php/webapps/7294.pl,"Lito Lite CMS - (cate.php cid) SQL Injection Exploit",2008-11-29,"CWH Underground",php,webapps,0 7295,platforms/asp/webapps/7295.txt,"Active Test 2.1 - (QuizID) Blind SQL Injection",2008-11-29,R3d-D3V!L,asp,webapps,0 7296,platforms/windows/dos/7296.txt,"Itunes 8.0.2.20/Quicktime 7.5.5 - (.mov) Multiple Off By Overflow PoC",2008-11-30,"laurent gaffié ",windows,dos,0 7297,platforms/windows/dos/7297.py,"Cain & Abel 4.9.23 - (.rdp) Buffer Overflow PoC",2008-11-30,"Encrypt3d.M!nd ",windows,dos,0 @@ -6851,7 +6851,7 @@ id,file,description,date,author,platform,type,port 7304,platforms/php/webapps/7304.pl,"KTP Computer Customer Database CMS 1.0 - Local File Inclusion",2008-11-30,"CWH Underground",php,webapps,0 7305,platforms/php/webapps/7305.txt,"KTP Computer Customer Database CMS 1.0 - Blind SQL Injection",2008-11-30,"CWH Underground",php,webapps,0 7306,platforms/php/webapps/7306.txt,"minimal ablog 0.4 - (SQL/fu/bypass) Multiple Vulnerabilities",2008-11-30,NoGe,php,webapps,0 -7307,platforms/windows/dos/7307.txt,"Electronics Workbench (.EWB) Local Stack Overflow PoC",2008-11-30,Zigma,windows,dos,0 +7307,platforms/windows/dos/7307.txt,"Electronics Workbench - (.EWB) Local Stack Overflow PoC",2008-11-30,Zigma,windows,dos,0 7308,platforms/php/webapps/7308.txt,"cpCommerce 1.2.6 - (URL Rewrite) Input variable overwrite / Auth bypass",2008-11-30,girex,php,webapps,0 7309,platforms/windows/local/7309.pl,"Cain & Abel 4.9.24 - (.rdp) Stack Overflow Exploit",2008-11-30,SkD,windows,local,0 7310,platforms/php/webapps/7310.txt,"Broadcast Machine 0.1 - Multiple Remote File Inclusion",2008-11-30,NoGe,php,webapps,0 @@ -6880,7 +6880,7 @@ id,file,description,date,author,platform,type,port 7335,platforms/php/webapps/7335.txt,"Multi SEO phpBB 1.1.0 - (pfad) Remote File Inclusion",2008-12-03,NoGe,php,webapps,0 7336,platforms/php/webapps/7336.txt,"ccTiddly 1.7.4 - (cct_base) Multiple Remote File Inclusion",2008-12-04,cOndemned,php,webapps,0 7337,platforms/php/webapps/7337.txt,"wbstreet 1.0 - (SQL/DD) Multiple Vulnerabilities",2008-12-04,"CWH Underground",php,webapps,0 -7338,platforms/php/webapps/7338.txt,"User Engine Lite ASP (users.mdb) Database Disclosure",2008-12-04,AlpHaNiX,php,webapps,0 +7338,platforms/php/webapps/7338.txt,"User Engine Lite ASP - (users.mdb) Database Disclosure",2008-12-04,AlpHaNiX,php,webapps,0 7339,platforms/php/webapps/7339.txt,"template creature - (SQL/DD) Multiple Vulnerabilities",2008-12-04,ZoRLu,php,webapps,0 7340,platforms/asp/webapps/7340.txt,"Easy News Content Management - (News.mdb) Database Disclosure",2008-12-04,BeyazKurt,asp,webapps,0 7341,platforms/php/webapps/7341.txt,"lcxbbportal 0.1 alpha 2 - Remote File Inclusion",2008-12-04,NoGe,php,webapps,0 @@ -6891,19 +6891,19 @@ id,file,description,date,author,platform,type,port 7346,platforms/php/webapps/7346.txt,"Multiple Membership Script 2.5 - (id) SQL Injection",2008-12-05,ViRuS_HaCkErS,php,webapps,0 7347,platforms/windows/local/7347.pl,"PEiD 0.92 Malformed PE File Universal Buffer Overflow Exploit",2008-12-05,SkD,windows,local,0 7348,platforms/asp/webapps/7348.txt,"merlix educate servert - (bypass/DD) Multiple Vulnerabilities",2008-12-05,ZoRLu,asp,webapps,0 -7349,platforms/asp/webapps/7349.txt,"RankEm (rankup.asp siteID) SQL Injection",2008-12-05,AlpHaNiX,asp,webapps,0 +7349,platforms/asp/webapps/7349.txt,"RankEm - (rankup.asp siteID) SQL Injection",2008-12-05,AlpHaNiX,asp,webapps,0 7350,platforms/asp/webapps/7350.txt,"RankEm (auth bypass) SQL Injection",2008-12-05,AlpHaNiX,asp,webapps,0 7351,platforms/php/webapps/7351.txt,"nightfall personal diary 1.0 - (XSS/DD) Multiple Vulnerabilities",2008-12-05,AlpHaNiX,php,webapps,0 7352,platforms/php/webapps/7352.txt,"Merlix Teamworx Server - (DD/Bypass) Multiple Remote Vulnerabilities",2008-12-05,ZoRLu,php,webapps,0 -7353,platforms/asp/webapps/7353.txt,"Cold BBS (cforum.mdb) Remote Database Disclosure",2008-12-05,ahmadbady,asp,webapps,0 +7353,platforms/asp/webapps/7353.txt,"Cold BBS - (cforum.mdb) Remote Database Disclosure",2008-12-05,ahmadbady,asp,webapps,0 7354,platforms/php/webapps/7354.txt,"Tizag Countdown Creator .v.3 Insecure Upload",2008-12-05,ahmadbady,php,webapps,0 7355,platforms/windows/remote/7355.txt,"NULL FTP Server 1.1.0.7 - SITE Parameters Command Injection",2008-12-05,"Tan Chew Keong",windows,remote,0 7356,platforms/asp/webapps/7356.txt,"asp autodealer - (SQL/DD) Multiple Vulnerabilities",2008-12-05,AlpHaNiX,asp,webapps,0 7357,platforms/asp/webapps/7357.txt,"ASP PORTAL - Multiple SQL Injection",2008-12-05,AlpHaNiX,asp,webapps,0 -7358,platforms/windows/dos/7358.html,"Visagesoft eXPert PDF EditorX (VSPDFEditorX.ocx) Insecure Method",2008-12-05,"Marco Torti",windows,dos,0 +7358,platforms/windows/dos/7358.html,"Visagesoft eXPert PDF EditorX - (VSPDFEditorX.ocx) Insecure Method",2008-12-05,"Marco Torti",windows,dos,0 7359,platforms/asp/webapps/7359.txt,"ASPTicker 1.0 - (news.mdb) Remote Database Disclosure",2008-12-05,ZoRLu,asp,webapps,0 7360,platforms/asp/webapps/7360.txt,"ASP AutoDealer Remote Database Disclosure",2008-12-06,ZoRLu,asp,webapps,0 -7361,platforms/asp/webapps/7361.txt,"ASP PORTAL (xportal.mdb) Remote Database Disclosure",2008-12-06,ZoRLu,asp,webapps,0 +7361,platforms/asp/webapps/7361.txt,"ASP PORTAL - (xportal.mdb) Remote Database Disclosure",2008-12-06,ZoRLu,asp,webapps,0 7362,platforms/windows/dos/7362.py,"DesignWorks Professional 4.3.1 - Local .CCT File Stack BoF PoC",2008-12-06,Cnaph,windows,dos,0 7363,platforms/php/webapps/7363.txt,"phpPgAdmin 4.2.1 - (_language) Local File Inclusion",2008-12-06,dun,php,webapps,0 7364,platforms/php/webapps/7364.php,"IPNPro3 <= 1.44 - Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 @@ -6943,29 +6943,29 @@ id,file,description,date,author,platform,type,port 7399,platforms/php/webapps/7399.txt,"PHPmyGallery 1.5beta - (common-tpl-vars.php) LFI / RFI",2008-12-09,CoBRa_21,php,webapps,0 7400,platforms/php/webapps/7400.txt,"PHP Multiple Newsletters 2.7 - (LFI/XSS) Multiple Vulnerabilities",2008-12-09,ahmadbady,php,webapps,0 7401,platforms/windows/dos/7401.txt,"Vinagre < 2.24.2 show_error() Remote Format String PoC",2008-12-09,"Core Security",windows,dos,0 -7402,platforms/windows/remote/7402.html,"EasyMail ActiveX (emmailstore.dll 6.5.0.3) Buffer Overflow Exploit",2008-12-09,e.wiZz!,windows,remote,0 +7402,platforms/windows/remote/7402.html,"EasyMail ActiveX - (emmailstore.dll 6.5.0.3) Buffer Overflow Exploit",2008-12-09,e.wiZz!,windows,remote,0 7403,platforms/windows/remote/7403.txt,"Microsoft Internet Explorer - XML Parsing Remote Buffer Overflow Exploit (0Day)",2008-12-10,"Guido Landi",windows,remote,0 7404,platforms/cgi/webapps/7404.txt,"HTMPL 1.11 - (htmpl_admin.cgi help) Command Execution",2008-12-10,ZeN,cgi,webapps,0 7405,platforms/linux/dos/7405.c,"Linux Kernel 2.6.27.8 - ATMSVC Local Denial of Service",2008-12-10,"Jon Oberheide",linux,dos,0 7406,platforms/php/webapps/7406.php,"eZ Publish < 3.9.5/3.10.1/4.0.1 - Privilege Escalation Exploit",2008-12-10,s4avrd0w,php,webapps,0 -7407,platforms/php/webapps/7407.txt,"Webmaster Marketplace (member.php u) SQL Injection",2008-12-10,"Hussin X",php,webapps,0 +7407,platforms/php/webapps/7407.txt,"Webmaster Marketplace - (member.php u) SQL Injection",2008-12-10,"Hussin X",php,webapps,0 7408,platforms/php/webapps/7408.txt,"living Local 1.1 - (XSS/rfu) Multiple Vulnerabilities",2008-12-10,Bgh7,php,webapps,0 7409,platforms/php/webapps/7409.txt,"Pro Chat Rooms 3.0.2 - (XSS/CSRF) Multiple Vulnerabilities",2008-12-10,ZynbER,php,webapps,0 7410,platforms/windows/remote/7410.htm,"Microsoft Internet Explorer - XML Parsing Buffer Overflow Exploit (Vista) (0Day)",2008-12-10,muts,windows,remote,0 7411,platforms/php/webapps/7411.txt,"Butterfly Organizer 2.0.1 - (view.php id) SQL Injection",2008-12-10,Osirys,php,webapps,0 7412,platforms/asp/webapps/7412.txt,"cf shopkart 5.2.2 - (SQL/DD) Multiple Vulnerabilities",2008-12-10,AlpHaNiX,asp,webapps,0 -7413,platforms/asp/webapps/7413.pl,"CF_Calendar (calendarevent.cfm) SQL Injection Exploit",2008-12-10,AlpHaNiX,asp,webapps,0 +7413,platforms/asp/webapps/7413.pl,"CF_Calendar - (calendarevent.cfm) SQL Injection Exploit",2008-12-10,AlpHaNiX,asp,webapps,0 7414,platforms/asp/webapps/7414.txt,"CF_Auction (forummessage) Blind SQL Injection",2008-12-10,AlpHaNiX,asp,webapps,0 -7415,platforms/asp/webapps/7415.txt,"CFMBLOG (index.cfm categorynbr) Blind SQL Injection",2008-12-10,AlpHaNiX,asp,webapps,0 +7415,platforms/asp/webapps/7415.txt,"CFMBLOG - (index.cfm categorynbr) Blind SQL Injection",2008-12-10,AlpHaNiX,asp,webapps,0 7416,platforms/asp/webapps/7416.txt,"CF_Forum Blind SQL Injection",2008-12-10,AlpHaNiX,asp,webapps,0 7417,platforms/php/webapps/7417.txt,"phpAddEdit 1.3 - (editform) Local File Inclusion",2008-12-10,nuclear,php,webapps,0 7418,platforms/php/webapps/7418.txt,"PhpAddEdit 1.3 - (Cookie) Login Bypass",2008-12-11,x0r,php,webapps,0 7419,platforms/asp/webapps/7419.txt,"evCal Events Calendar Database Disclosure",2008-12-11,Cyber-Zone,asp,webapps,0 7420,platforms/asp/webapps/7420.txt,"MyCal Personal Events Calendar - (mycal.mdb) Database Disclosure",2008-12-11,CoBRa_21,asp,webapps,0 7421,platforms/php/webapps/7421.txt,"eZ Publish 3.9.0/3.9.5/3.10.1 - Command Execution Exploit (admin req)",2008-12-11,s4avrd0w,php,webapps,0 -7422,platforms/php/webapps/7422.txt,"Feed CMS 1.07.03.19b (lang) Local File Inclusion",2008-12-11,x0r,php,webapps,0 +7422,platforms/php/webapps/7422.txt,"Feed CMS 1.07.03.19b - (lang) Local File Inclusion",2008-12-11,x0r,php,webapps,0 7423,platforms/asp/webapps/7423.txt,"Affiliate Software Java 4.0 - (Auth Bypass) SQL Injection",2008-12-11,R3d-D3V!L,asp,webapps,0 -7424,platforms/asp/webapps/7424.txt,"Ad Management Java (Auth Bypass) SQL Injection",2008-12-11,R3d-D3V!L,asp,webapps,0 +7424,platforms/asp/webapps/7424.txt,"Ad Management Java - (Auth Bypass) SQL Injection",2008-12-11,R3d-D3V!L,asp,webapps,0 7425,platforms/asp/webapps/7425.txt,"Banner Exchange Java (Auth Bypass) SQL Injection",2008-12-11,R3d-D3V!L,asp,webapps,0 7426,platforms/php/webapps/7426.txt,"PHP Support Tickets 2.2 - Remote File Upload",2008-12-11,ahmadbady,php,webapps,0 7427,platforms/asp/webapps/7427.txt,"The Net Guys ASPired2Poll Remote Database Disclosure",2008-12-11,AlpHaNiX,asp,webapps,0 @@ -6974,9 +6974,9 @@ id,file,description,date,author,platform,type,port 7430,platforms/php/webapps/7430.txt,"SUMON 0.7.0 - (chg.php host) Command Execution",2008-12-12,dun,php,webapps,0 7431,platforms/windows/dos/7431.pl,"Microsoft Visual Basic ActiveX Controls mscomct2.ocx Buffer Overflow PoC",2008-12-12,"Jerome Athias",windows,dos,0 7432,platforms/php/webapps/7432.txt,"Xpoze 4.10 - (home.html menu) Blind SQL Injection",2008-12-12,XaDoS,php,webapps,0 -7433,platforms/php/webapps/7433.txt,"Social Groupie (group_index.php id) SQL Injection",2008-12-12,InjEctOr5,php,webapps,0 +7433,platforms/php/webapps/7433.txt,"Social Groupie - (group_index.php id) SQL Injection",2008-12-12,InjEctOr5,php,webapps,0 7434,platforms/php/webapps/7434.sh,"Wysi Wiki Wyg 1.0 - Remote Password Retrieve Exploit",2008-12-12,StAkeR,php,webapps,0 -7435,platforms/php/webapps/7435.txt,"Social Groupie (create_album.php) Remote File Upload",2008-12-12,InjEctOr5,php,webapps,0 +7435,platforms/php/webapps/7435.txt,"Social Groupie - (create_album.php) Remote File Upload",2008-12-12,InjEctOr5,php,webapps,0 7436,platforms/asp/webapps/7436.txt,"the net guys aspired2blog - (SQL/dd) Multiple Vulnerabilities",2008-12-12,Pouya_Server,asp,webapps,0 7437,platforms/php/webapps/7437.txt,"Moodle 1.9.3 - Remote Code Execution",2008-12-12,USH,php,webapps,0 7438,platforms/asp/webapps/7438.txt,"VP-ASP Shopping Cart 6.50 Database Disclosure",2008-12-12,Dxil,asp,webapps,0 @@ -6984,24 +6984,24 @@ id,file,description,date,author,platform,type,port 7440,platforms/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations - Database Disclosure",2008-12-12,Cyber-Zone,asp,webapps,0 7441,platforms/php/webapps/7441.txt,"joomla live chat - (SQL/proxy) Multiple Vulnerabilities",2008-12-12,jdc,php,webapps,0 7442,platforms/windows/remote/7442.txt,"TmaxSoft JEUS Alternate Data Streams File Disclosure",2008-12-12,"Simon Ryeo",windows,remote,0 -7443,platforms/php/webapps/7443.txt,"FlexPHPNews 0.0.6 & PRO (Auth Bypass) SQL Injection",2008-12-14,Osirys,php,webapps,0 +7443,platforms/php/webapps/7443.txt,"FlexPHPNews 0.0.6 & PRO - (Auth Bypass) SQL Injection",2008-12-14,Osirys,php,webapps,0 7444,platforms/php/webapps/7444.txt,"Simple Text-File Login script (SiTeFiLo) 1.0.6 - (DD/RFI) Multiple Vulnerabilities",2008-12-14,Osirys,php,webapps,0 7445,platforms/asp/webapps/7445.txt,"Discussion Web 4 - Remote Database Disclosure",2008-12-14,Pouya_Server,asp,webapps,0 -7446,platforms/asp/webapps/7446.txt,"ASPired2Quote (quote.mdb) Remote Database Disclosure",2008-12-14,Pouya_Server,asp,webapps,0 +7446,platforms/asp/webapps/7446.txt,"ASPired2Quote - (quote.mdb) Remote Database Disclosure",2008-12-14,Pouya_Server,asp,webapps,0 7447,platforms/asp/webapps/7447.txt,"ASP-DEV Internal E-Mail System - (Auth Bypass) SQL Injection",2008-12-14,Pouya_Server,asp,webapps,0 7448,platforms/php/webapps/7448.txt,"autositephp 2.0.3 - (LFI/CSRF/Edit file) Multiple Vulnerabilities",2008-12-14,SirGod,php,webapps,0 7449,platforms/php/webapps/7449.txt,"iyzi Forum 1.0b3 - (iyziforum.mdb) Database Disclosure",2008-12-14,"Ghost Hacker",php,webapps,0 -7450,platforms/asp/webapps/7450.txt,"CodeAvalanche FreeForum (CAForum.mdb) Database Disclosure",2008-12-14,"Ghost Hacker",asp,webapps,0 +7450,platforms/asp/webapps/7450.txt,"CodeAvalanche FreeForum - (CAForum.mdb) Database Disclosure",2008-12-14,"Ghost Hacker",asp,webapps,0 7451,platforms/php/webapps/7451.txt,"php weather 2.2.2 - (LFI/XSS) Multiple Vulnerabilities",2008-12-14,ahmadbady,php,webapps,0 7452,platforms/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN 0.4.2 Univ. Remote BoF Exploit",2008-12-14,SkD,windows,remote,69 -7453,platforms/php/webapps/7453.txt,"FLDS 1.2a (redir.php id) SQL Injection",2008-12-14,nuclear,php,webapps,0 +7453,platforms/php/webapps/7453.txt,"FLDS 1.2a - (redir.php id) SQL Injection",2008-12-14,nuclear,php,webapps,0 7454,platforms/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic / 2.6.18 / 2.6.24-1 - Local Denial of Service",2008-12-14,Adurit-T,linux,dos,0 7455,platforms/php/webapps/7455.txt,"The Rat CMS Alpha 2 - (download.php) Remote",2008-12-14,x0r,php,webapps,0 7456,platforms/php/webapps/7456.txt,"Availscript Article Script Remote File Upload",2008-12-14,S.W.A.T.,php,webapps,0 7457,platforms/php/webapps/7457.txt,"Availscript Classmate Script Remote File Upload",2008-12-14,S.W.A.T.,php,webapps,0 7458,platforms/php/webapps/7458.txt,"Mediatheka 4.2 - (index.php lang) Local File Inclusion",2008-12-14,Osirys,php,webapps,0 7459,platforms/php/webapps/7459.txt,"CFAGCMS 1 - Remote File Inclusion",2008-12-14,BeyazKurt,php,webapps,0 -7460,platforms/windows/dos/7460.html,"EvansFTP (EvansFTP.ocx) Remote Buffer Overflow PoC",2008-12-14,Bl@ckbe@rD,windows,dos,0 +7460,platforms/windows/dos/7460.html,"EvansFTP - (EvansFTP.ocx) Remote Buffer Overflow PoC",2008-12-14,Bl@ckbe@rD,windows,dos,0 7461,platforms/php/webapps/7461.txt,"Flatnux html/javascript Injection Cookie Grabber Exploit",2008-12-14,gmda,php,webapps,0 7462,platforms/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,asp,webapps,0 7463,platforms/php/webapps/7463.txt,"ASPSiteWare Automotive Dealer 1.0 / 2.0 - SQL Injection",2008-12-14,AlpHaNiX,php,webapps,0 @@ -7013,22 +7013,22 @@ id,file,description,date,author,platform,type,port 7469,platforms/asp/webapps/7469.txt,"CodeAvalanche FreeForAll - (CAFFAPage.mdb) Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 7470,platforms/asp/webapps/7470.txt,"CodeAvalanche FreeWallpaper Remote Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 7471,platforms/asp/webapps/7471.txt,"CodeAvalanche Articles - (CAArticles.mdb) Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 -7472,platforms/asp/webapps/7472.txt,"CodeAvalanche RateMySite (CARateMySite.mdb) Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 +7472,platforms/asp/webapps/7472.txt,"CodeAvalanche RateMySite - (CARateMySite.mdb) Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 7473,platforms/php/webapps/7473.php,"eZ Publish < 3.9.5/3.10.1/4.0.1 - (token) Privilege Escalation Exploit",2008-12-15,s4avrd0w,php,webapps,0 -7474,platforms/php/webapps/7474.txt,"FLDS 1.2a (lpro.php id) SQL Injection",2008-12-15,nuclear,php,webapps,0 +7474,platforms/php/webapps/7474.txt,"FLDS 1.2a - (lpro.php id) SQL Injection",2008-12-15,nuclear,php,webapps,0 7475,platforms/php/webapps/7475.txt,"BabbleBoard 1.1.6 - (username) CSRF/Cookie Grabber Exploit",2008-12-15,SirGod,php,webapps,0 7476,platforms/php/webapps/7476.txt,"Mediatheka 4.2 - Remote Blind SQL Injection Exploit",2008-12-15,StAkeR,php,webapps,0 -7477,platforms/windows/remote/7477.html,"Microsoft Internet Explorer XML Parsing Buffer Overflow Exploit (allinone)",2008-12-15,krafty,windows,remote,0 +7477,platforms/windows/remote/7477.html,"Microsoft Internet Explorer - XML Parsing Buffer Overflow Exploit (allinone)",2008-12-15,krafty,windows,remote,0 7478,platforms/php/webapps/7478.txt,"The Rat CMS Alpha 2 - (Auth Bypass) SQL Injection",2008-12-15,x0r,php,webapps,0 -7479,platforms/php/webapps/7479.txt,"XOOPS Module Amevents (print.php id) SQL Injection",2008-12-15,nétRoot,php,webapps,0 -7480,platforms/php/webapps/7480.txt,"CadeNix (cid) SQL Injection",2008-12-15,HaCkeR_EgY,php,webapps,0 +7479,platforms/php/webapps/7479.txt,"XOOPS Module Amevents - (print.php id) SQL Injection",2008-12-15,nétRoot,php,webapps,0 +7480,platforms/php/webapps/7480.txt,"CadeNix - (cid) SQL Injection",2008-12-15,HaCkeR_EgY,php,webapps,0 7481,platforms/php/webapps/7481.txt,"WorkSimple 1.2.1 - RFI / Sensitive Data Disclosure",2008-12-15,Osirys,php,webapps,0 7482,platforms/php/webapps/7482.txt,"Aperto Blog 0.1.1 - Local File Inclusion / SQL Injection",2008-12-15,NoGe,php,webapps,0 7483,platforms/php/webapps/7483.txt,"CFAGCMS 1 - (right.php title) SQL Injection",2008-12-15,ZoRLu,php,webapps,0 7484,platforms/asp/webapps/7484.txt,"Click&BaneX - Multiple SQL Injections",2008-12-15,AlpHaNiX,asp,webapps,0 7485,platforms/asp/webapps/7485.txt,"clickandemail - (SQL/XSS) Multiple Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0 7486,platforms/asp/webapps/7486.txt,"click&rank - SQL / XSS",2008-12-15,AlpHaNiX,asp,webapps,0 -7487,platforms/php/webapps/7487.txt,"FaScript FaUpload (download.php) SQL Injection",2008-12-16,"Aria-Security Team",php,webapps,0 +7487,platforms/php/webapps/7487.txt,"FaScript FaUpload - (download.php) SQL Injection",2008-12-16,"Aria-Security Team",php,webapps,0 7488,platforms/asp/webapps/7488.txt,"Web Wiz Guestbook 8.21 - (WWGguestbook.mdb) DD",2008-12-16,"Cold Zero",asp,webapps,0 7489,platforms/php/webapps/7489.pl,"FLDS 1.2a report.php (linkida) SQL Injection Exploit",2008-12-16,ka0x,php,webapps,0 7490,platforms/php/webapps/7490.php,"Aiyoota! CMS - Blind SQL Injection Exploit",2008-12-16,Lidloses_Auge,php,webapps,0 @@ -7036,7 +7036,7 @@ id,file,description,date,author,platform,type,port 7492,platforms/windows/local/7492.py,"Realtek Sound Manager (rtlrack.exe 1.15.0.0) - PlayList BoF Exploit",2008-12-16,shinnai,windows,local,0 7493,platforms/php/webapps/7493.txt,"Liberum Help Desk 0.97.3 - SQL / DD",2008-12-16,"Cold Zero",php,webapps,0 7494,platforms/php/webapps/7494.txt,"Zelta E Store - (RFU/BYPASS/R-SQL/B-SQL) Multiple Vulnerabilities",2008-12-16,ZoRLu,php,webapps,0 -7495,platforms/asp/webapps/7495.txt,"Gnews Publisher .NET (authors.asp authorID) SQL Injection",2008-12-16,AlpHaNiX,asp,webapps,0 +7495,platforms/asp/webapps/7495.txt,"Gnews Publisher .NET - (authors.asp authorID) SQL Injection",2008-12-16,AlpHaNiX,asp,webapps,0 7496,platforms/hardware/remote/7496.txt,"Barracuda Spam Firewall 3.5.11.020 Model 600 - SQL Injection",2008-12-16,"Marian Ventuneac",hardware,remote,0 7497,platforms/php/webapps/7497.txt,"RSMScript 1.21 - XSS / Insecure Cookie Handling",2008-12-17,Osirys,php,webapps,0 7499,platforms/asp/webapps/7499.txt,"BP Blog 6.0/7.0/8.0/9.0 - Remote Database Disclosure",2008-12-17,Dxil,asp,webapps,0 @@ -7048,21 +7048,21 @@ id,file,description,date,author,platform,type,port 7505,platforms/windows/remote/7505.html,"Phoenician Casino FlashAX - ActiveX Remote Code Execution Exploit",2008-12-17,e.wiZz!,windows,remote,0 7506,platforms/php/webapps/7506.txt,"TinyMCE 2.0.1 - (index.php menuID) SQL Injection",2008-12-17,AnGeL25dZ,php,webapps,0 7507,platforms/php/webapps/7507.pl,"Lizardware CMS 0.6.0 - Blind SQL Injection Exploit",2008-12-17,StAkeR,php,webapps,0 -7508,platforms/asp/webapps/7508.txt,"QuickerSite Easy CMS (QuickerSite.mdb) Database Disclosure",2008-12-17,AlpHaNiX,asp,webapps,0 +7508,platforms/asp/webapps/7508.txt,"QuickerSite Easy CMS - (QuickerSite.mdb) Database Disclosure",2008-12-17,AlpHaNiX,asp,webapps,0 7509,platforms/php/webapps/7509.txt,"Mini File Host 1.x - Arbitrary PHP File Upload",2008-12-18,Pouya_Server,php,webapps,0 7510,platforms/php/webapps/7510.txt,"2532/Gigs 1.2.2 Stable - Multiple Vulnerabilities",2008-12-18,Osirys,php,webapps,0 7511,platforms/php/webapps/7511.txt,"2532/Gigs 1.2.2 Stable - Remote Login Bypass",2008-12-18,StAkeR,php,webapps,0 7512,platforms/php/webapps/7512.php,"2532/Gigs 1.2.2 Stable - Remote Command Execution Exploit",2008-12-18,StAkeR,php,webapps,0 7513,platforms/php/webapps/7513.txt,"Calendar Script 1.1 Insecure Cookie Handling",2008-12-18,Osirys,php,webapps,0 -7514,platforms/php/webapps/7514.txt,"I-Rater Basic (messages.php) SQL Injection",2008-12-18,boom3rang,php,webapps,0 +7514,platforms/php/webapps/7514.txt,"I-Rater Basic - (messages.php) SQL Injection",2008-12-18,boom3rang,php,webapps,0 7515,platforms/php/webapps/7515.txt,"phpclanwebsite 1.23.3 fix pack #5 - Multiple Vulnerabilities",2008-12-18,s4avrd0w,php,webapps,0 7516,platforms/windows/local/7516.txt,"ESET Smart Security 3.0.672 - (epfw.sys) Privilege Escalation Exploit",2008-12-18,"NT Internals",windows,local,0 7517,platforms/php/webapps/7517.txt,"Injader CMS 2.1.1 - (id) SQL Injection",2008-12-18,fuzion,php,webapps,0 7518,platforms/php/webapps/7518.txt,"Gobbl CMS 1.0 Insecure Cookie Handling",2008-12-18,x0r,php,webapps,0 -7519,platforms/php/webapps/7519.txt,"MyPHPsite (index.php mod) Local File Inclusion",2008-12-18,Piker,php,webapps,0 +7519,platforms/php/webapps/7519.txt,"MyPHPsite - (index.php mod) Local File Inclusion",2008-12-18,Piker,php,webapps,0 7520,platforms/multiple/dos/7520.c,"Avahi < 0.6.24 - (mDNS Daemon) Remote Denial of Service",2008-12-19,"Jon Oberheide",multiple,dos,0 7521,platforms/windows/remote/7521.txt,"webcamXP 5.3.2.375 - Remote File Disclosure",2008-12-19,nicx0,windows,remote,0 -7522,platforms/php/webapps/7522.pl,"MyPBS (index.php seasonID) SQL Injection Exploit",2008-12-19,Piker,php,webapps,0 +7522,platforms/php/webapps/7522.pl,"MyPBS - (index.php seasonID) SQL Injection Exploit",2008-12-19,Piker,php,webapps,0 7523,platforms/php/webapps/7523.php,"ReVou Twitter Clone Admin Password Changing Exploit",2008-12-19,G4N0K,php,webapps,0 7524,platforms/php/webapps/7524.txt,"Online Keyword Research Tool - (download.php) File Disclosure",2008-12-19,"Cold Zero",php,webapps,0 7525,platforms/php/webapps/7525.txt,"Extract Website - (download.php filename) File Disclosure",2008-12-19,"Cold Zero",php,webapps,0 @@ -7077,14 +7077,14 @@ id,file,description,date,author,platform,type,port 7534,platforms/asp/webapps/7534.txt,"Emefa Guestbook 3.0 - Remote Database Disclosure",2008-12-21,Cyber.Zer0,asp,webapps,0 7535,platforms/hardware/dos/7535.php,"Linksys Wireless ADSL Router (WAG54G v2) - httpd Denial of Service",2008-12-21,r0ut3r,hardware,dos,0 7536,platforms/windows/local/7536.cpp,"CoolPlayer 2.19 - (.Skin) Local Buffer Overflow Exploit",2008-12-21,r0ut3r,windows,local,0 -7537,platforms/php/webapps/7537.txt,"BLOG 1.55B (image_upload.php) Arbitrary File Upload",2008-12-21,Piker,php,webapps,0 +7537,platforms/php/webapps/7537.txt,"BLOG 1.55B - (image_upload.php) Arbitrary File Upload",2008-12-21,Piker,php,webapps,0 7538,platforms/php/webapps/7538.txt,"Joomla Component com_hbssearch 1.0 - Blind SQL Injection",2008-12-21,boom3rang,php,webapps,0 7539,platforms/php/webapps/7539.txt,"Joomla Component com_tophotelmodule 1.0 - Blind SQL Injection",2008-12-21,boom3rang,php,webapps,0 7540,platforms/php/webapps/7540.txt,"phpg 1.6 - (XSS/Path Disclosure/DoS) Multiple Vulnerabilities",2008-12-21,"Anarchy Angel",php,webapps,0 -7541,platforms/php/webapps/7541.pl,"RSS Simple News (news.php pid) SQL Injection Exploit",2008-12-22,Piker,php,webapps,0 +7541,platforms/php/webapps/7541.pl,"RSS Simple News - (news.php pid) SQL Injection Exploit",2008-12-22,Piker,php,webapps,0 7542,platforms/php/webapps/7542.txt,"Text Lines Rearrange Script - (filename) File Disclosure",2008-12-22,SirGod,php,webapps,0 7543,platforms/php/webapps/7543.txt,"WordPress Plugin Page Flip Image Gallery 0.2.2 - Remote FD",2008-12-22,GoLd_M,php,webapps,0 -7544,platforms/php/webapps/7544.txt,"Pligg 9.9.5b (check_url.php url) Upload Shell/SQL Injection Exploit",2008-12-22,Ams,php,webapps,0 +7544,platforms/php/webapps/7544.txt,"Pligg 9.9.5b - (check_url.php url) Upload Shell/SQL Injection Exploit",2008-12-22,Ams,php,webapps,0 7545,platforms/php/webapps/7545.txt,"yourplace 1.0.2 - Multiple Vulnerabilities / RCE Exploit",2008-12-22,Osirys,php,webapps,0 7546,platforms/php/webapps/7546.txt,"Joomla Component Volunteer 2.0 - (job_id) SQL Injection",2008-12-22,boom3rang,php,webapps,0 7547,platforms/windows/local/7547.py,"CoolPlayer 2.19 - (.Skin) Local Buffer Overflow Exploit (Python)",2008-12-22,"Encrypt3d.M!nd ",windows,local,0 @@ -7095,7 +7095,7 @@ id,file,description,date,author,platform,type,port 7552,platforms/php/webapps/7552.txt,"REDPEACH CMS (zv) SQL Injection",2008-12-22,Lidloses_Auge,php,webapps,0 7553,platforms/php/webapps/7553.sh,"RoundCube Webmail 0.2b Remote Code Execution Exploit",2008-12-22,Hunger,php,webapps,0 7554,platforms/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 location.hash Remote Crash Exploit",2008-12-23,"Jeremy Brown",windows,dos,0 -7555,platforms/multiple/dos/7555.py,"Psi Jabber Client (8010/tcp) Remote Denial of Service (win/lin)",2008-12-23,Sha0,multiple,dos,0 +7555,platforms/multiple/dos/7555.py,"Psi Jabber Client - (8010/tcp) Remote Denial of Service (Windows/Linux)",2008-12-23,Sha0,multiple,dos,0 7556,platforms/windows/dos/7556.php,"PGP Desktop 9.0.6 - (PGPwded.sys) Local Denial of Service",2008-12-23,Evilcry,windows,dos,0 7557,platforms/php/webapps/7557.txt,"PHPmotion 2.1 - CSRF",2008-12-23,Ausome1,php,webapps,0 7558,platforms/php/webapps/7558.txt,"phpLD 3.3 - (page.php name) Blind SQL Injection",2008-12-23,fuzion,php,webapps,0 @@ -7106,16 +7106,16 @@ id,file,description,date,author,platform,type,port 7563,platforms/php/webapps/7563.txt,"phpEmployment (php upload) Arbitrary File Upload",2008-12-23,ahmadbady,php,webapps,0 7564,platforms/multiple/dos/7564.pl,"Getleft 1.2 - Remote Buffer Overflow Proof of Concept",2008-12-23,Koshi,multiple,dos,0 7565,platforms/php/webapps/7565.txt,"StormBoard 1.0.1 - (thread.php id) SQL Injection",2008-12-23,Samir-M,php,webapps,0 -7566,platforms/windows/remote/7566.html,"Google Chrome Browser (ChromeHTML://) Remote Parameter Injection",2008-12-23,Nine:Situations:Group,windows,remote,0 +7566,platforms/windows/remote/7566.html,"Google Chrome Browser - (ChromeHTML://) Remote Parameter Injection",2008-12-23,Nine:Situations:Group,windows,remote,0 7567,platforms/php/webapps/7567.txt,"Joomla Component com_lowcosthotels - (id) Blind SQL Injection",2008-12-23,"Hussin X",php,webapps,0 -7568,platforms/php/webapps/7568.txt,"Joomla Component com_allhotels (id) Blind SQL Injection",2008-12-23,"Hussin X",php,webapps,0 +7568,platforms/php/webapps/7568.txt,"Joomla Component com_allhotels - (id) Blind SQL Injection",2008-12-23,"Hussin X",php,webapps,0 7569,platforms/php/webapps/7569.txt,"doop CMS 1.4.0b - (CSRF/upload shell) Multiple Vulnerabilities",2008-12-24,x0r,php,webapps,0 7570,platforms/php/webapps/7570.txt,"ILIAS 3.7.4 - (ref_id) Blind SQL Injection",2008-12-24,Lidloses_Auge,php,webapps,0 7571,platforms/windows/dos/7571.txt,"BulletProof FTP Client 2.63 - Local Heap Overflow PoC",2008-12-24,His0k4,windows,dos,0 7572,platforms/php/webapps/7572.txt,"Joomla Component Ice Gallery 0.5b2 - (catid) Blind SQL Injection",2008-12-24,boom3rang,php,webapps,0 7573,platforms/php/webapps/7573.txt,"Joomla Component Live Ticker 1.0 - (tid) Blind SQL Injection",2008-12-24,boom3rang,php,webapps,0 7574,platforms/php/webapps/7574.txt,"Joomla Component mdigg 2.2.8 - (category) SQL Injection",2008-12-24,boom3rang,php,webapps,0 -7575,platforms/php/webapps/7575.pl,"Joomla Component 5starhotels (id) SQL Injection Exploit",2008-12-24,EcHoLL,php,webapps,0 +7575,platforms/php/webapps/7575.pl,"Joomla Component 5starhotels - (id) SQL Injection Exploit",2008-12-24,EcHoLL,php,webapps,0 7576,platforms/php/webapps/7576.pl,"PHP-Fusion 7.0.2 - Remote Blind SQL Injection Exploit",2008-12-24,StAkeR,php,webapps,0 7577,platforms/windows/local/7577.pl,"Acoustica Mixcraft 4.2 - Universal Stack Overflow Exploit (SEH)",2008-12-24,SkD,windows,local,0 7578,platforms/windows/dos/7578.pl,"SAWStudio 3.9i - (.prf) Local Buffer Overflow PoC",2008-12-24,"Encrypt3d.M!nd ",windows,dos,0 @@ -7146,11 +7146,11 @@ id,file,description,date,author,platform,type,port 7606,platforms/php/webapps/7606.txt,"FubarForum 1.6 Admin Bypass Change User Password",2008-12-29,R31P0l,php,webapps,0 7607,platforms/php/webapps/7607.pl,"Ultimate PHP Board 2.2.1 - (log inj) Privilege Escalation Exploit",2008-12-29,StAkeR,php,webapps,0 7608,platforms/windows/local/7608.py,"IntelliTamper 2.07/2.08 - (ProxyLogin) Local Stack Overflow Exploit",2008-12-29,His0k4,windows,local,0 -7609,platforms/asp/webapps/7609.txt,"Sepcity Shopping Mall (shpdetails.asp ID) SQL Injection",2008-12-29,Osmanizim,asp,webapps,0 -7610,platforms/asp/webapps/7610.txt,"Sepcity Lawyer Portal (deptdisplay.asp ID) SQL Injection",2008-12-29,Osmanizim,asp,webapps,0 +7609,platforms/asp/webapps/7609.txt,"Sepcity Shopping Mall - (shpdetails.asp ID) SQL Injection",2008-12-29,Osmanizim,asp,webapps,0 +7610,platforms/asp/webapps/7610.txt,"Sepcity Lawyer Portal - (deptdisplay.asp ID) SQL Injection",2008-12-29,Osmanizim,asp,webapps,0 7611,platforms/php/webapps/7611.php,"CMS NetCat 3.0/3.12 - Blind SQL Injection Exploit",2008-12-29,s4avrd0w,php,webapps,0 7612,platforms/php/webapps/7612.txt,"Joomla Component com_na_content 1.0 - Blind SQL Injection",2008-12-29,"Mehmet Ince",php,webapps,0 -7613,platforms/asp/webapps/7613.txt,"Sepcity Classified (classdis.asp ID) SQL Injection",2008-12-29,S.W.A.T.,asp,webapps,0 +7613,platforms/asp/webapps/7613.txt,"Sepcity Classified - (classdis.asp ID) SQL Injection",2008-12-29,S.W.A.T.,asp,webapps,0 7614,platforms/php/webapps/7614.txt,"FlexPHPDirectory 0.0.1 - (Auth Bypass) SQL Injection",2008-12-29,x0r,php,webapps,0 7615,platforms/php/webapps/7615.txt,"Flexphpsite 0.0.1 - (Auth Bypass) SQL Injection",2008-12-29,x0r,php,webapps,0 7616,platforms/php/webapps/7616.txt,"Flexphplink 0.0.x - (Auth Bypass) SQL Injection",2008-12-29,x0r,php,webapps,0 @@ -7158,11 +7158,11 @@ id,file,description,date,author,platform,type,port 7618,platforms/linux/local/7618.c,"Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure Exploit",2008-12-29,"Jon Oberheide",linux,local,0 7619,platforms/php/webapps/7619.txt,"eDNews 2.0 - (eDNews_view.php newsid) SQL Injection",2008-12-29,"Virangar Security",php,webapps,0 7620,platforms/php/webapps/7620.txt,"ThePortal 2.2 - Arbitrary Remote File Upload Exploit",2008-12-29,siurek22,php,webapps,0 -7621,platforms/php/webapps/7621.txt,"PHPAlumni (Acomment.php id) SQL Injection",2008-12-29,Mr.SQL,php,webapps,0 +7621,platforms/php/webapps/7621.txt,"PHPAlumni - (Acomment.php id) SQL Injection",2008-12-29,Mr.SQL,php,webapps,0 7622,platforms/php/webapps/7622.txt,"Flexcustomer 0.0.6 Admin Login Bypass / Possible PHP code writing",2008-12-29,Osirys,php,webapps,0 7623,platforms/windows/remote/7623.html,"Megacubo 5.0.7 - (mega://) Remote eval() Injection Exploit",2008-12-30,Nine:Situations:Group,windows,remote,0 7624,platforms/php/webapps/7624.txt,"Flexphpic 0.0.x - (Auth Bypass) SQL Injection",2008-12-30,S.W.A.T.,php,webapps,0 -7625,platforms/php/webapps/7625.txt,"CMScout 2.06 SQL Injection/Local File Inclusion",2008-12-30,SirGod,php,webapps,0 +7625,platforms/php/webapps/7625.txt,"CMScout 2.06 - SQL Injection/Local File Inclusion",2008-12-30,SirGod,php,webapps,0 7626,platforms/php/webapps/7626.txt,"Mole Group Vacation Estate Listing Script (editid1) Blind SQL Injection",2008-12-30,x0r,php,webapps,0 7627,platforms/asp/webapps/7627.txt,"Pixel8 Web Photo Album 3.0 - SQL Injection",2008-12-30,AlpHaNiX,asp,webapps,0 7628,platforms/php/webapps/7628.txt,"viart shopping cart 3.5 - Multiple Vulnerabilities",2009-01-01,"Xia Shing Zee",php,webapps,0 @@ -7205,12 +7205,12 @@ id,file,description,date,author,platform,type,port 7665,platforms/asp/webapps/7665.txt,"Ayemsis Emlak Pro - (acc.mdb) Database Disclosure",2009-01-05,ByALBAYX,asp,webapps,0 7666,platforms/asp/webapps/7666.txt,"Ayemsis Emlak Pro - (Auth Bypass) SQL Injection",2009-01-05,ByALBAYX,asp,webapps,0 7667,platforms/php/webapps/7667.txt,"Joomla Component simple_review 1.x - SQL Injection",2009-01-05,EcHoLL,php,webapps,0 -7668,platforms/php/webapps/7668.pl,"Cybershade CMS 0.2b (index.php) Remote File Inclusion Exploit",2009-01-05,JosS,php,webapps,0 -7669,platforms/php/webapps/7669.pl,"Joomla com_na_newsdescription (newsid) SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 -7670,platforms/php/webapps/7670.pl,"Joomla com_phocadocumentation (id) SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 +7668,platforms/php/webapps/7668.pl,"Cybershade CMS 0.2b - (index.php) Remote File Inclusion Exploit",2009-01-05,JosS,php,webapps,0 +7669,platforms/php/webapps/7669.pl,"Joomla com_na_newsdescription - (newsid) SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 +7670,platforms/php/webapps/7670.pl,"Joomla com_phocadocumentation - (id) SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 7671,platforms/windows/local/7671.pl,"VUPlayer 2.49 - (.wax) Local Buffer Overflow Exploit",2009-01-05,Houssamix,windows,local,0 7672,platforms/php/webapps/7672.txt,"phpauctionsystem - (XSS/SQL) Multiple Vulnerabilities",2009-01-05,x0r,php,webapps,0 -7673,platforms/multiple/dos/7673.html,"Safari (Arguments) Array Integer Overflow PoC (New Heap Spray)",2009-01-05,Skylined,multiple,dos,0 +7673,platforms/multiple/dos/7673.html,"Safari - (Arguments) Array Integer Overflow PoC (New Heap Spray)",2009-01-05,Skylined,multiple,dos,0 7674,platforms/php/webapps/7674.txt,"PHPAuctionSystem Insecure Cookie Handling",2009-01-05,ZoRLu,php,webapps,0 7675,platforms/multiple/local/7675.txt,"Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Injection Exploit",2009-01-06,sh2kerr,multiple,local,0 7676,platforms/multiple/local/7676.txt,"Oracle 10g SYS.LT.MERGEWORKSPACE SQL Injection Exploit",2009-01-06,sh2kerr,multiple,local,0 @@ -7226,8 +7226,8 @@ id,file,description,date,author,platform,type,port 7686,platforms/php/webapps/7686.txt,"ItCMS 2.1a (Auth Bypass) SQL Injection",2009-01-06,certaindeath,php,webapps,0 7687,platforms/php/webapps/7687.txt,"playSms 0.9.3 - Multiple Remote/Local File Inclusion",2009-01-06,ahmadbady,php,webapps,0 7688,platforms/windows/local/7688.pl,"Cain & Abel 4.9.25 - (Cisco IOS-MD5) Local Buffer Overflow Exploit",2009-01-07,send9,windows,local,0 -7689,platforms/php/webapps/7689.txt,"BlogHelper (common_db.inc) Remote Config File Disclosure",2009-01-06,ahmadbady,php,webapps,0 -7690,platforms/php/webapps/7690.txt,"PollHelper (poll.inc) Remote Config File Disclosure",2009-01-06,ahmadbady,php,webapps,0 +7689,platforms/php/webapps/7689.txt,"BlogHelper - (common_db.inc) Remote Config File Disclosure",2009-01-06,ahmadbady,php,webapps,0 +7690,platforms/php/webapps/7690.txt,"PollHelper - (poll.inc) Remote Config File Disclosure",2009-01-06,ahmadbady,php,webapps,0 7691,platforms/php/webapps/7691.php,"Joomla 1.5.8 - (xstandard editor) Local Directory Traversal",2009-01-07,irk4z,php,webapps,0 7692,platforms/windows/local/7692.pl,"CoolPlayer 2.19 - (PlaylistSkin) Buffer Overflow Exploit",2009-01-07,"Jeremy Brown",windows,local,0 7693,platforms/windows/dos/7693.pl,"Perception LiteServe 2.0.1 - (user) Remote Buffer Overflow PoC",2009-01-07,Houssamix,windows,dos,0 @@ -7236,7 +7236,7 @@ id,file,description,date,author,platform,type,port 7696,platforms/windows/dos/7696.pl,"WinAmp GEN_MSN Plugin - Heap Buffer Overflow PoC",2009-01-07,SkD,windows,dos,0 7697,platforms/php/webapps/7697.txt,"PHP-Fusion Mod Members CV (job) 1.0 - SQL Injection",2009-01-07,"Khashayar Fereidani",php,webapps,0 7698,platforms/php/webapps/7698.txt,"PHP-Fusion Mod E-Cart 1.3 - (items.php CA) SQL Injection",2009-01-07,"Khashayar Fereidani",php,webapps,0 -7699,platforms/php/webapps/7699.txt,"QuoteBook (poll.inc) Remote Config File Disclosure",2009-01-07,Moudi,php,webapps,0 +7699,platforms/php/webapps/7699.txt,"QuoteBook - (poll.inc) Remote Config File Disclosure",2009-01-07,Moudi,php,webapps,0 7700,platforms/php/webapps/7700.php,"CuteNews 1.4.6 - (ip ban) XSS/Command Execution Exploit (adm req.)",2009-01-08,StAkeR,php,webapps,0 7701,platforms/linux/remote/7701.txt,"Samba < 3.0.20 - Remote Heap Overflow Exploit",2009-01-08,zuc,linux,remote,445 7702,platforms/windows/local/7702.c,"GOM Player 2.0.12.3375 - (.ASX) Stack Overflow Exploit",2009-01-08,DATA_SNIPER,windows,local,0 @@ -7248,15 +7248,15 @@ id,file,description,date,author,platform,type,port 7708,platforms/windows/dos/7708.pl,"MP3 TrackMaker 1.5 - (.mp3) Local Heap Overflow PoC",2009-01-09,Houssamix,windows,dos,0 7709,platforms/windows/dos/7709.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow PoC",2009-01-09,"aBo MoHaMeD",windows,dos,0 7710,platforms/windows/dos/7710.html,"Microsoft Internet Explorer - JavaScript screen[ ] Denial of Service",2009-01-09,Skylined,windows,dos,0 -7711,platforms/php/webapps/7711.txt,"Fast FAQs System (Auth Bypass) SQL Injection",2009-01-09,x0r,php,webapps,0 +7711,platforms/php/webapps/7711.txt,"Fast FAQs System - (Auth Bypass) SQL Injection",2009-01-09,x0r,php,webapps,0 7712,platforms/hardware/remote/7712.txt,"Netgear WG102 Leaks SNMP write password with read access",2009-01-09,"Harm S.I. Vaittes",hardware,remote,0 7713,platforms/windows/local/7713.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow Exploit (2)",2009-01-09,Houssamix,windows,local,0 7714,platforms/windows/local/7714.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow Exploit (1)",2009-01-11,sCORPINo,windows,local,0 7715,platforms/windows/local/7715.py,"VUPlayer 2.49 - (.asx) (HREF) Universal Buffer Overflow Exploit",2009-01-11,His0k4,windows,local,0 -7716,platforms/php/webapps/7716.pl,"Joomla com_xevidmegahd (catid) SQL Injection Exploit",2009-01-11,EcHoLL,php,webapps,0 -7717,platforms/php/webapps/7717.pl,"Joomla com_jashowcase (catid) SQL Injection Exploit",2009-01-11,EcHoLL,php,webapps,0 -7718,platforms/php/webapps/7718.txt,"Joomla com_newsflash (id) SQL Injection",2009-01-11,EcHoLL,php,webapps,0 -7719,platforms/php/webapps/7719.txt,"Fast Guest Book (Auth Bypass) SQL Injection",2009-01-11,Moudi,php,webapps,0 +7716,platforms/php/webapps/7716.pl,"Joomla com_xevidmegahd - (catid) SQL Injection Exploit",2009-01-11,EcHoLL,php,webapps,0 +7717,platforms/php/webapps/7717.pl,"Joomla com_jashowcase - (catid) SQL Injection Exploit",2009-01-11,EcHoLL,php,webapps,0 +7718,platforms/php/webapps/7718.txt,"Joomla com_newsflash - (id) SQL Injection",2009-01-11,EcHoLL,php,webapps,0 +7719,platforms/php/webapps/7719.txt,"Fast Guest Book - (Auth Bypass) SQL Injection",2009-01-11,Moudi,php,webapps,0 7720,platforms/windows/dos/7720.pl,"Microsoft Windows - (.CHM) Denial of Service (html compiled)",2009-01-11,securfrog,windows,dos,0 7721,platforms/windows/dos/7721.pl,"Browse3D 3.5 - (.sfs) Local Buffer Overflow PoC",2009-01-11,Houssamix,windows,dos,0 7722,platforms/php/webapps/7722.txt,"DZcms 3.1 - (products.php pcat) SQL Injection",2009-01-11,"Glafkos Charalambous ",php,webapps,0 @@ -7266,12 +7266,12 @@ id,file,description,date,author,platform,type,port 7726,platforms/php/webapps/7726.txt,"BKWorks ProPHP 0.50b1 - (Auth Bypass) SQL Injection",2009-01-11,SirGod,php,webapps,0 7727,platforms/windows/local/7727.pl,"Microsoft HTML Workshop 4.74 - Universal Buffer Overflow Exploit",2009-01-12,SkD,windows,local,0 7728,platforms/php/webapps/7728.txt,"Weight Loss Recipe Book 3.1 - (Auth Bypass) SQL Injection",2009-01-11,x0r,php,webapps,0 -7729,platforms/php/webapps/7729.txt,"PHP-Fusion Mod the_kroax (comment_id) SQL Injection",2009-01-11,FasTWORM,php,webapps,0 -7730,platforms/php/webapps/7730.txt,"Social Engine (browse_classifieds.php s) SQL Injection",2009-01-11,snakespc,php,webapps,0 +7729,platforms/php/webapps/7729.txt,"PHP-Fusion Mod the_kroax (comment_id) - SQL Injection",2009-01-11,FasTWORM,php,webapps,0 +7730,platforms/php/webapps/7730.txt,"Social Engine - (browse_classifieds.php s) SQL Injection",2009-01-11,snakespc,php,webapps,0 7731,platforms/php/webapps/7731.txt,"fttss 2.0 - Remote Command Execution",2009-01-11,dun,php,webapps,0 7732,platforms/php/webapps/7732.php,"Silentum Uploader 1.4.0 - Remote File Deletion Exploit",2009-01-11,"Danny Moules",php,webapps,0 7733,platforms/php/webapps/7733.txt,"Photobase 1.2 - (language) Local File Inclusion",2009-01-11,Osirys,php,webapps,0 -7734,platforms/php/webapps/7734.txt,"Joomla Component Portfol (vcatid) SQL Injection",2009-01-12,H!tm@N,php,webapps,0 +7734,platforms/php/webapps/7734.txt,"Joomla Component Portfol - (vcatid) SQL Injection",2009-01-12,H!tm@N,php,webapps,0 7735,platforms/php/webapps/7735.pl,"Simple Machines Forum 1.0.13 / 1.1.5 - 'Destroyer 0.1' Password Reset Security Bypass",2009-01-12,Xianur0,php,webapps,0 7736,platforms/asp/webapps/7736.htm,"Comersus Shopping Cart 6.0 - Remote User Pass Exploit",2009-01-12,ajann,asp,webapps,0 7737,platforms/windows/dos/7737.py,"Triologic Media Player 7 - (.m3u) Local Heap Buffer Overflow PoC",2009-01-12,zAx,windows,dos,0 @@ -7314,7 +7314,7 @@ id,file,description,date,author,platform,type,port 7774,platforms/asp/webapps/7774.txt,"DMXReady Members Area Manager 1.2 - SQL Injection",2009-01-14,ajann,asp,webapps,0 7775,platforms/php/webapps/7775.txt,"Joomla Component Camelcitydb2 2.2 - SQL Injection",2009-01-14,H!tm@N,php,webapps,0 7776,platforms/hardware/dos/7776.c,"Cisco VLAN Trunking Protocol Denial of Service",2009-01-14,showrun,hardware,dos,0 -7777,platforms/php/webapps/7777.txt,"Joomla Component Fantasytournament SQL Injection",2009-01-14,H!tm@N,php,webapps,0 +7777,platforms/php/webapps/7777.txt,"Joomla Component Fantasytournament - SQL Injection",2009-01-14,H!tm@N,php,webapps,0 7778,platforms/php/webapps/7778.txt,"phpList 2.10.8 - Local File Inclusion",2009-01-14,BugReport.IR,php,webapps,0 7779,platforms/windows/remote/7779.html,"AAA EasyGrid ActiveX 3.51 - Remote File Overwrite Exploit",2009-01-14,Houssamix,windows,remote,0 7780,platforms/php/webapps/7780.pl,"phosheezy 2.0 - Remote Command Execution Exploit",2009-01-14,Osirys,php,webapps,0 @@ -7323,21 +7323,21 @@ id,file,description,date,author,platform,type,port 7783,platforms/asp/webapps/7783.txt,"DMXReady Photo Gallery Manager 1.1 Contents Change",2009-01-14,ajann,asp,webapps,0 7784,platforms/asp/webapps/7784.txt,"DMXReady Registration Manager 1.1 Contents Change",2009-01-14,ajann,asp,webapps,0 7785,platforms/multiple/dos/7785.py,"Oracle TimesTen Remote Format String PoC",2009-01-14,"Joxean Koret",multiple,dos,0 -7786,platforms/php/webapps/7786.txt,"Php Photo Album 0.8b (index.php preview) Local File Inclusion",2009-01-14,Osirys,php,webapps,0 +7786,platforms/php/webapps/7786.txt,"Php Photo Album 0.8b - (index.php preview) Local File Inclusion",2009-01-14,Osirys,php,webapps,0 7787,platforms/php/webapps/7787.txt,"DMXReady Secure Document Library 1.1 - SQL Injection",2009-01-14,ajann,php,webapps,0 7788,platforms/asp/webapps/7788.txt,"DMXReady BillboardManager 1.1 Contents Change",2009-01-14,x0r,asp,webapps,0 7789,platforms/asp/webapps/7789.txt,"DMXReady SDK 1.1 - Remote File Download",2009-01-14,ajann,asp,webapps,0 7790,platforms/windows/dos/7790.txt,"netsurf Web browser 1.2 - Multiple Vulnerabilities",2009-01-14,"Jeremy Brown",windows,dos,0 7791,platforms/asp/webapps/7791.txt,"DMXReady Billboard Manager 1.1 - Remote File Upload",2009-01-15,ajann,asp,webapps,0 7792,platforms/php/webapps/7792.txt,"GNUBoard 4.31.03 - (08.12.29) Local File Inclusion",2009-01-15,flyh4t,php,webapps,0 -7793,platforms/php/webapps/7793.php,"Joomla com_Eventing 1.6.x - BlindSQL Injection Exploit",2009-01-15,InjEctOr5,php,webapps,0 +7793,platforms/php/webapps/7793.php,"Joomla com_Eventing 1.6.x - Blind SQL Injection Exploit",2009-01-15,InjEctOr5,php,webapps,0 7794,platforms/windows/remote/7794.html,"Ciansoft PDFBuilderX 2.2 - ActiveX Arbitrary File Overwrite Exploit",2009-01-15,"Alfons Luja",windows,remote,0 7795,platforms/php/webapps/7795.txt,"Joomla Component RD-Autos 1.5.5 - (id) SQL Injection",2009-01-15,H!tm@N,php,webapps,0 7796,platforms/php/webapps/7796.txt,"mkportal 1.2.1 - Multiple Vulnerabilities",2009-01-15,waraxe,php,webapps,0 7797,platforms/php/webapps/7797.php,"Blue Eye CMS 1.0.0 - (clanek) Blind SQL Injection Exploit",2009-01-15,darkjoker,php,webapps,0 -7798,platforms/php/webapps/7798.txt,"Free Bible Search PHP Script (readbible.php) SQL Injection",2009-01-15,nuclear,php,webapps,0 +7798,platforms/php/webapps/7798.txt,"Free Bible Search PHP Script - (readbible.php) SQL Injection",2009-01-15,nuclear,php,webapps,0 7799,platforms/windows/dos/7799.pl,"Novell Netware 6.5 - (ICEbrowser) Remote System Denial of Service",2009-01-16,"Jeremy Brown",windows,dos,0 -7800,platforms/asp/webapps/7800.txt,"eFAQ (Auth Bypass) SQL Injection",2009-01-16,ByALBAYX,asp,webapps,0 +7800,platforms/asp/webapps/7800.txt,"eFAQ - (Auth Bypass) SQL Injection",2009-01-16,ByALBAYX,asp,webapps,0 7801,platforms/asp/webapps/7801.txt,"eReservations (Auth Bypass) SQL Injection",2009-01-16,ByALBAYX,asp,webapps,0 7802,platforms/asp/webapps/7802.txt,"The Walking Club (Auth Bypass) SQL Injection",2009-01-16,ByALBAYX,asp,webapps,0 7803,platforms/asp/webapps/7803.txt,"Ping IP (Auth Bypass) SQL Injection",2009-01-16,ByALBAYX,asp,webapps,0 @@ -7355,20 +7355,20 @@ id,file,description,date,author,platform,type,port 7816,platforms/asp/webapps/7816.txt,"DS-IPN.NET Digital Sales IPN Database Disclosure",2009-01-18,Moudi,asp,webapps,0 7817,platforms/php/webapps/7817.txt,"Click&Email - (Auth Bypass) SQL Injection",2009-01-18,SuB-ZeRo,php,webapps,0 7818,platforms/php/webapps/7818.txt,"SCMS 1 - (index.php p) Local File Inclusion",2009-01-18,ahmadbady,php,webapps,0 -7819,platforms/php/webapps/7819.txt,"ESPG (Enhanced Simple PHP Gallery) 1.72 File Disclosure",2009-01-18,bd0rk,php,webapps,0 +7819,platforms/php/webapps/7819.txt,"ESPG (Enhanced Simple PHP Gallery) 1.72 - File Disclosure",2009-01-18,bd0rk,php,webapps,0 7820,platforms/php/webapps/7820.pl,"Fhimage 1.2.1 - Remote Index Change Exploit",2009-01-19,Osirys,php,webapps,0 7821,platforms/php/webapps/7821.pl,"Fhimage 1.2.1 - Remote Command Execution Exploit (mq = off)",2009-01-19,Osirys,php,webapps,0 7822,platforms/multiple/dos/7822.c,"D-Bus Daemon < 1.2.4 - (libdbus) Denial of Service",2009-01-19,"Jon Oberheide",multiple,dos,0 7823,platforms/qnx/dos/7823.txt,"QNX 6.4.0 - bitflipped elf binary (id) Kernel Panic Exploit",2009-01-19,kokanin,qnx,dos,0 -7824,platforms/php/webapps/7824.pl,"Joomla com_pccookbook (recipe_id) Blind SQL Injection Exploit",2009-01-19,InjEctOr5,php,webapps,0 +7824,platforms/php/webapps/7824.pl,"Joomla com_pccookbook - (recipe_id) Blind SQL Injection Exploit",2009-01-19,InjEctOr5,php,webapps,0 7826,platforms/windows/remote/7826.html,"SmartVmd ActiveX 1.1 - Remote File Overwrite Exploit",2009-01-19,Houssamix,windows,remote,0 7827,platforms/windows/remote/7827.html,"SmartVmd ActiveX 1.1 - Remote File Deletion Exploit",2009-01-19,Houssamix,windows,remote,0 -7828,platforms/php/webapps/7828.txt,"Joomla Component com_news SQL Injection",2009-01-19,snakespc,php,webapps,0 +7828,platforms/php/webapps/7828.txt,"Joomla Component com_news - SQL Injection",2009-01-19,snakespc,php,webapps,0 7829,platforms/php/webapps/7829.txt,"Gallery Kys 1.0 - Admin Password Disclosure / Permanent XSS",2009-01-19,Osirys,php,webapps,0 7830,platforms/php/webapps/7830.txt,"RCBlog 1.03 - Authentication Bypass",2009-01-19,"Danny Moules",php,webapps,0 7831,platforms/php/webapps/7831.txt,"Ninja Blog 4.8 - Remote Information Disclosure",2009-01-19,"Danny Moules",php,webapps,0 7832,platforms/php/webapps/7832.txt,"phpads 2.0 - Multiple Vulnerabilities",2009-01-19,"Danny Moules",php,webapps,0 -7833,platforms/php/webapps/7833.php,"Joomla com_waticketsystem Blind SQL Injection Exploit",2009-01-19,InjEctOr5,php,webapps,0 +7833,platforms/php/webapps/7833.php,"Joomla com_waticketsystem - Blind SQL Injection Exploit",2009-01-19,InjEctOr5,php,webapps,0 7834,platforms/php/webapps/7834.txt,"Ninja Blog 4.8 - (CSRF/HTML Injection)",2009-01-19,"Danny Moules",php,webapps,0 7835,platforms/php/webapps/7835.htm,"Max.Blog 1.0.6 - Arbitrary Delete Post Exploit",2009-01-20,SirGod,php,webapps,0 7836,platforms/php/webapps/7836.txt,"AJ Auction Pro OOPD 2.3 - (id) SQL Injection",2009-01-20,snakespc,php,webapps,0 @@ -7381,8 +7381,8 @@ id,file,description,date,author,platform,type,port 7843,platforms/windows/local/7843.c,"Browser3D 3.5 - (.sfs) Local Stack Overflow Exploit (C)",2009-01-22,SimO-s0fT,windows,local,0 7844,platforms/php/webapps/7844.py,"Sad Raven's Click Counter 1.0 passwd.dat Disclosure Exploit",2009-01-21,Pouya_Server,php,webapps,0 7845,platforms/hardware/remote/7845.txt,"AXIS 70U - Network Document Server Privilege Escalation/XSS",2009-01-21,DSecRG,hardware,remote,0 -7846,platforms/php/webapps/7846.php,"Joomla com_pcchess (game_id) Blind SQL Injection Exploit",2009-01-21,InjEctOr5,php,webapps,0 -7847,platforms/php/webapps/7847.txt,"Joomla Component beamospetition 1.0.12 SQL Injection / XSS",2009-01-21,vds_s,php,webapps,0 +7846,platforms/php/webapps/7846.php,"Joomla com_pcchess - (game_id) Blind SQL Injection Exploit",2009-01-21,InjEctOr5,php,webapps,0 +7847,platforms/php/webapps/7847.txt,"Joomla Component beamospetition 1.0.12 - SQL Injection / XSS",2009-01-21,vds_s,php,webapps,0 7848,platforms/windows/local/7848.pl,"Browser3D 3.5 - (.sfs) Local Stack Overflow Exploit (Perl)",2009-01-22,AlpHaNiX,windows,local,0 7849,platforms/php/webapps/7849.txt,"OwnRS Blog 1.2 - (autor.php) SQL Injection",2009-01-22,nuclear,php,webapps,0 7850,platforms/asp/webapps/7850.txt,"asp-project 1.0 Insecure Cookie Method",2009-01-22,"Khashayar Fereidani",asp,webapps,0 @@ -7404,7 +7404,7 @@ id,file,description,date,author,platform,type,port 7866,platforms/php/webapps/7866.txt,"Simple Machines Forum 1.1.7 - CSRF/XSS/Package Upload",2009-01-26,Xianur0,php,webapps,0 7867,platforms/php/webapps/7867.php,"ITLPoll 2.7 Stable2 - (index.php id) Blind SQL Injection Exploit",2009-01-26,fuzion,php,webapps,0 7868,platforms/windows/remote/7868.html,"FlexCell Grid Control 5.6.9 - Remote File Overwrite Exploit",2009-01-26,Houssamix,windows,remote,0 -7869,platforms/windows/dos/7869.html,"MW6 Barcode ActiveX (Barcode.dll) Reamote Heap Overflow PoC",2009-01-26,Houssamix,windows,dos,0 +7869,platforms/windows/dos/7869.html,"MW6 Barcode ActiveX - (Barcode.dll) Reamote Heap Overflow PoC",2009-01-26,Houssamix,windows,dos,0 7871,platforms/windows/remote/7871.html,"NCTVideoStudio ActiveX DLLs 1.6 Insecure Method File Creation Exploit",2009-01-26,Stack,windows,remote,0 7872,platforms/asp/webapps/7872.txt,"E-ShopSystem - (Auth Bypass / SQL Injection) Multiple Vulnerabilities",2009-01-26,InjEctOr5,asp,webapps,0 7873,platforms/php/webapps/7873.txt,"Script Toko Online 5.01 - (shop_display_products.php) SQL Injection",2009-01-26,k1n9k0ng,php,webapps,0 @@ -7412,10 +7412,10 @@ id,file,description,date,author,platform,type,port 7875,platforms/windows/remote/7875.pl,"WinFTP 2.3.0 - (LIST) Remote Buffer Overflow Exploit (post-auth)",2009-01-26,"joe walko",windows,remote,21 7876,platforms/php/webapps/7876.php,"PHP-CMS 1 - (username) Blind SQL Injection Exploit",2009-01-26,darkjoker,php,webapps,0 7877,platforms/php/webapps/7877.txt,"Wazzum Dating Software (userid) SQL Injection",2009-01-26,nuclear,php,webapps,0 -7878,platforms/php/webapps/7878.txt,"Groone's GLink Organizer (index.php cat) SQL Injection",2009-01-26,nuclear,php,webapps,0 +7878,platforms/php/webapps/7878.txt,"Groone's GLink Organizer - (index.php cat) SQL Injection",2009-01-26,nuclear,php,webapps,0 7879,platforms/php/webapps/7879.pl,"SiteXS 0.1.1 - (type) Local File Inclusion Exploit",2009-01-26,darkjoker,php,webapps,0 7880,platforms/php/webapps/7880.txt,"ClickAuction (Auth Bypass) SQL Injection",2009-01-26,R3d-D3V!L,php,webapps,0 -7881,platforms/php/webapps/7881.txt,"Joomla com_flashmagazinedeluxe (mag_id) SQL Injection",2009-01-26,TurkGuvenligi,php,webapps,0 +7881,platforms/php/webapps/7881.txt,"Joomla com_flashmagazinedeluxe - (mag_id) SQL Injection",2009-01-26,TurkGuvenligi,php,webapps,0 7882,platforms/windows/dos/7882.html,"NCTVideoStudio ActiveX DLLs 1.6 - Remote Heap Overflow PoC",2009-01-26,Stack,windows,dos,0 7883,platforms/php/webapps/7883.txt,"OpenX 2.6.3 - (MAX_type) Local File Inclusion",2009-01-26,"Charlie Briggs",php,webapps,0 7884,platforms/php/webapps/7884.txt,"Flax Article Manager 1.1 - Remote PHP Script Upload",2009-01-27,S.W.A.T.,php,webapps,0 @@ -7428,7 +7428,7 @@ id,file,description,date,author,platform,type,port 7892,platforms/php/webapps/7892.php,"Community CMS 0.4 - (/index.php id) Blind SQL Injection Exploit",2009-01-28,darkjoker,php,webapps,0 7893,platforms/php/webapps/7893.txt,"gamescript 4.6 - (XSS/SQL/LFI) Multiple Vulnerabilities",2009-01-28,"Encrypt3d.M!nd ",php,webapps,0 7894,platforms/php/webapps/7894.txt,"Chipmunk Blog (Auth Bypass) Add Admin Exploit",2009-01-28,x0r,php,webapps,0 -7895,platforms/php/webapps/7895.txt,"Gazelle CMS (template) Local File Inclusion",2009-01-28,fuzion,php,webapps,0 +7895,platforms/php/webapps/7895.txt,"Gazelle CMS - (template) Local File Inclusion",2009-01-28,fuzion,php,webapps,0 7896,platforms/php/webapps/7896.php,"Lore 1.5.6 - (article.php) Blind SQL Injection Exploit",2009-01-28,OzX,php,webapps,0 7897,platforms/php/webapps/7897.php,"phplist 2.10.x - (RCE by environ inclusion) Local File Inclusion Exploit",2009-01-28,mozi,php,webapps,0 7898,platforms/php/webapps/7898.txt,"Max.Blog 1.0.6 - (submit_post.php) SQL Injection",2009-01-28,"Salvatore Fresta",php,webapps,0 @@ -7491,7 +7491,7 @@ id,file,description,date,author,platform,type,port 7958,platforms/windows/local/7958.pl,"Euphonics Audio Player 1.0 - (.pls) Local Buffer Overflow Exploit",2009-02-03,h4ck3r#47,windows,local,0 7959,platforms/php/webapps/7959.txt,"Simple Machines Forums - (BBCode) Cookie Stealing",2009-02-03,Xianur0,php,webapps,0 7960,platforms/php/webapps/7960.txt,"AJA Modules Rapidshare 1.0.0 - Remote Shell Upload",2009-02-03,"Hussin X",php,webapps,0 -7961,platforms/php/webapps/7961.php,"WEBalbum 2.4b (photo.php id) Blind SQL Injection Exploit",2009-02-03,"Mehmet Ince",php,webapps,0 +7961,platforms/php/webapps/7961.php,"WEBalbum 2.4b - (photo.php id) Blind SQL Injection Exploit",2009-02-03,"Mehmet Ince",php,webapps,0 7962,platforms/windows/dos/7962.pl,"Hex Workshop 6.0 - (ColorMap files .cmap) Invalid Memory Reference PoC",2009-02-03,DATA_SNIPER,windows,dos,0 7963,platforms/asp/webapps/7963.txt,"MyDesing Sayac 2.0 - (Auth Bypass) SQL Injection",2009-02-03,Kacak,asp,webapps,0 7964,platforms/php/webapps/7964.txt,"4Site CMS 2.6 - Multiple SQL Injection",2009-02-03,D.Mortalov,php,webapps,0 @@ -7545,7 +7545,7 @@ id,file,description,date,author,platform,type,port 8015,platforms/php/webapps/8015.pl,"Hedgehog-CMS 1.21 - Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 8016,platforms/php/webapps/8016.txt,"adaptcms lite 1.4 - (XSS/RFI) Multiple Vulnerabilities",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 8017,platforms/php/webapps/8017.txt,"SnippetMaster Webpage Editor 2.2.2 - (RFI/XSS) Multiple Vulnerabilities",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 -8018,platforms/php/webapps/8018.txt,"FlexCMS (catId) SQL Injection",2009-02-09,MisterRichard,php,webapps,0 +8018,platforms/php/webapps/8018.txt,"FlexCMS - (catId) SQL Injection",2009-02-09,MisterRichard,php,webapps,0 8019,platforms/php/webapps/8019.txt,"ZeroBoardXE 1.1.5 - (09.01.22) XSS",2009-02-09,make0day,php,webapps,0 8020,platforms/php/webapps/8020.txt,"Yet Another NOCC 0.1.0 - Local File Inclusion",2009-02-09,Kacper,php,webapps,0 8021,platforms/multiple/dos/8021.pl,"Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service",2009-02-09,"Praveen Darshanam",multiple,dos,0 @@ -7601,7 +7601,7 @@ id,file,description,date,author,platform,type,port 8072,platforms/php/webapps/8072.txt,"pHNews Alpha 1 - (header.php mod) SQL Injection",2009-02-17,x0r,php,webapps,0 8073,platforms/php/webapps/8073.txt,"pHNews Alpha 1 - (genbackup.php) Database Disclosure",2009-02-17,x0r,php,webapps,0 8074,platforms/multiple/local/8074.rb,"Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (Metasploit)",2009-02-18,sh2kerr,multiple,local,0 -8075,platforms/php/webapps/8075.pl,"Firepack (admin/ref.php) Remote Code Execution Exploit",2009-02-18,Lidloses_Auge,php,webapps,0 +8075,platforms/php/webapps/8075.pl,"Firepack - (admin/ref.php) Remote Code Execution Exploit",2009-02-18,Lidloses_Auge,php,webapps,0 8076,platforms/php/webapps/8076.txt,"smNews 1.0 - Auth Bypass/Column Truncation Vulnerabilities",2009-02-18,x0r,php,webapps,0 8077,platforms/windows/dos/8077.html,"Microsoft Internet Explorer 7 - Memory Corruption PoC (MS09-002)",2009-02-18,anonymous,windows,dos,0 8079,platforms/windows/remote/8079.html,"Microsoft Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (XP SP2)",2009-02-20,Abysssec,windows,remote,0 @@ -7655,16 +7655,16 @@ id,file,description,date,author,platform,type,port 8131,platforms/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 Contents Change",2009-03-02,ByALBAYX,asp,webapps,0 8132,platforms/asp/webapps/8132.txt,"Access2asp imageLibrary Arbitrary ASP Shell Upload",2009-03-02,mr.al7rbi,asp,webapps,0 8133,platforms/php/webapps/8133.txt,"Graugon PHP Article Publisher 1.0 - (SQL/CH) Multiple Remote Vulnerabilities",2009-03-02,x0r,php,webapps,0 -8134,platforms/php/webapps/8134.php,"Joomla com_digistore (pid) Blind SQL Injection Exploit",2009-03-02,InjEctOr5,php,webapps,0 +8134,platforms/php/webapps/8134.php,"Joomla com_digistore - (pid) Blind SQL Injection Exploit",2009-03-02,InjEctOr5,php,webapps,0 8135,platforms/windows/dos/8135.pl,"Media Commands - (M3U & M3l & TXT & LRC Files) Local Heap Overflow PoC",2009-03-02,Hakxer,windows,dos,0 -8136,platforms/php/webapps/8136.txt,"Joomla/Mambo Component eXtplorer Code Execution",2009-03-02,"Juan Galiana Lara",php,webapps,0 -8137,platforms/windows/local/8137.py,"Media Commands (.m3u) Local SEH Overwrite Exploit",2009-03-02,His0k4,windows,local,0 +8136,platforms/php/webapps/8136.txt,"Joomla/Mambo Component eXtplorer - Code Execution",2009-03-02,"Juan Galiana Lara",php,webapps,0 +8137,platforms/windows/local/8137.py,"Media Commands - (.m3u) Local SEH Overwrite Exploit",2009-03-02,His0k4,windows,local,0 8138,platforms/windows/local/8138.c,"VUplayer 2.49 - (.cue) Local Buffer Overflow Exploit",2009-03-02,"Assed Edin",windows,local,0 8139,platforms/php/webapps/8139.txt,"ritsblog 0.4.2 - (ab/XSS) Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8140,platforms/php/webapps/8140.txt,"Zabbix 1.6.2 Frontend - Multiple Vulnerabilities",2009-03-03,USH,php,webapps,0 8141,platforms/php/webapps/8141.txt,"blindblog 1.3.1 - (SQL/ab/LFI) Multiple Vulnerabilities",2009-03-03,"Salvatore Fresta",php,webapps,0 8142,platforms/windows/remote/8142.py,"EFS Easy Chat Server Authentication Request BoF Exploit (SEH)",2009-03-03,His0k4,windows,remote,80 -8143,platforms/windows/remote/8143.html,"Sopcast SopCore Control (sopocx.ocx) Command Execution Exploit",2009-03-03,Nine:Situations:Group,windows,remote,0 +8143,platforms/windows/remote/8143.html,"Sopcast SopCore Control - (sopocx.ocx) Command Execution Exploit",2009-03-03,Nine:Situations:Group,windows,remote,0 8144,platforms/windows/remote/8144.txt,"Imera ImeraIEPlugin ActiveX Control Remote Code Execution Exploit",2009-03-03,Elazar,windows,remote,0 8145,platforms/php/webapps/8145.txt,"ghostscripter Amazon Shop - (XSS/DT/RFI) Multiple Vulnerabilities",2009-03-03,d3b4g,php,webapps,0 8148,platforms/multiple/dos/8148.pl,"Yaws < 1.80 - (multiple headers) Remote Denial of Service",2009-03-03,"Praveen Darshanam",multiple,dos,0 @@ -7673,15 +7673,15 @@ id,file,description,date,author,platform,type,port 8151,platforms/php/webapps/8151.txt,"Jogjacamp JProfile Gold (id_news) SQL Injection",2009-03-03,kecemplungkalen,php,webapps,0 8152,platforms/windows/remote/8152.py,"Microsoft Internet Explorer 7 - Memory Corruption Exploit (MS09-002)",2009-03-04,"Ahmed Obied",windows,remote,0 8154,platforms/windows/remote/8154.pl,"EFS Easy Chat Server - Authentication Request Buffer Overflow Exploit (Perl)",2009-03-04,Dr4sH,windows,remote,80 -8155,platforms/windows/remote/8155.txt,"Easy File Sharing Web Server 4.8 File Disclosure",2009-03-04,Stack,windows,remote,0 +8155,platforms/windows/remote/8155.txt,"Easy File Sharing Web Server 4.8 - File Disclosure",2009-03-04,Stack,windows,remote,0 8156,platforms/windows/dos/8156.txt,"Easy Web Password 1.2 - Local Heap Memory Consumption PoC",2009-03-04,Stack,windows,dos,0 8158,platforms/windows/local/8158.pl,"Winamp 5.541 - Skin Universal Buffer Overflow Exploit",2009-03-05,SkD,windows,local,0 8159,platforms/windows/local/8159.rb,"Media Commands .m3l File Local Buffer Overflow Exploit",2009-03-05,Stack,windows,local,0 -8160,platforms/windows/remote/8160.html,"SupportSoft DNA Editor Module (dnaedit.dll) Code Execution Exploit",2009-03-05,Nine:Situations:Group,windows,remote,0 +8160,platforms/windows/remote/8160.html,"SupportSoft DNA Editor Module - (dnaedit.dll) Code Execution Exploit",2009-03-05,Nine:Situations:Group,windows,remote,0 8161,platforms/php/webapps/8161.txt,"celerbb 0.0.2 - Multiple Vulnerabilities",2009-03-05,"Salvatore Fresta",php,webapps,0 -8162,platforms/windows/local/8162.py,"Media Commands (.m3u) Universal SEH Overwrite Exploit",2009-03-05,His0k4,windows,local,0 +8162,platforms/windows/local/8162.py,"Media Commands - (.m3u) Universal SEH Overwrite Exploit",2009-03-05,His0k4,windows,local,0 8163,platforms/bsd/dos/8163.txt,"Multiple Vendors libc:fts_*() - Local Denial of Service",2009-03-05,SecurityReason,bsd,dos,0 -8164,platforms/php/webapps/8164.php,"Joomla com_ijoomla_archive Blind SQL Injection Exploit",2009-03-05,Stack,php,webapps,0 +8164,platforms/php/webapps/8164.php,"Joomla com_ijoomla_archive - Blind SQL Injection Exploit",2009-03-05,Stack,php,webapps,0 8165,platforms/php/webapps/8165.txt,"Blue Eye CMS 1.0.0 - Remote Cookie SQL Injection",2009-03-06,ka0x,php,webapps,0 8166,platforms/php/webapps/8166.txt,"wili-cms 0.4.0 - (RFI/LFI/ab) Multiple Vulnerabilities",2009-03-06,"Salvatore Fresta",php,webapps,0 8167,platforms/php/webapps/8167.txt,"isiAJAX 1 - (praises.php id) SQL Injection",2009-03-06,dun,php,webapps,0 @@ -7712,7 +7712,7 @@ id,file,description,date,author,platform,type,port 8194,platforms/php/webapps/8194.txt,"PHP-Fusion Mod Book Panel (course_id) SQL Injection",2009-03-10,SuB-ZeRo,php,webapps,0 8195,platforms/php/webapps/8195.txt,"WeBid 0.7.3 RC9 - Multiple Remote File Inclusion",2009-03-10,K-159,php,webapps,0 8196,platforms/php/webapps/8196.txt,"WordPress MU < 2.7 - 'HOST' HTTP Header XSS",2009-03-10,"Juan Galiana Lara",php,webapps,0 -8197,platforms/php/webapps/8197.txt,"Joomla Djice Shoutbox 1.0 Permanent XSS",2009-03-10,XaDoS,php,webapps,0 +8197,platforms/php/webapps/8197.txt,"Joomla Djice Shoutbox 1.0 - Permanent XSS",2009-03-10,XaDoS,php,webapps,0 8198,platforms/php/webapps/8198.pl,"RoomPHPlanning 1.6 - (userform.php) Create Admin User Exploit",2009-03-10,"Jonathan Salwan",php,webapps,0 8200,platforms/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 - Remote Delete Files Exploit",2009-03-10,"Jonathan Salwan",windows,remote,0 8201,platforms/windows/local/8201.pl,"Foxit Reader 3.0 (Build 1301) - PDF Buffer Overflow Exploit (Univ.)",2009-03-13,SkD,windows,local,0 @@ -7806,7 +7806,7 @@ id,file,description,date,author,platform,type,port 8294,platforms/windows/dos/8294.c,"XM Easy Personal FTP Server 5.7.0 - (NLST) Denial of Service",2009-03-27,"Jonathan Salwan",windows,dos,0 8295,platforms/windows/remote/8295.pl,"FreeSSHd 1.2.1 - (rename) Remote Buffer Overflow Exploit (SEH)",2009-03-27,r0ut3r,windows,remote,22 8296,platforms/php/webapps/8296.txt,"Arcadwy Arcade Script (username) Static XSS",2009-03-27,"Anarchy Angel",php,webapps,0 -8297,platforms/php/webapps/8297.txt,"Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 File Disclosure",2009-03-27,"Christian J. Eibl",php,webapps,0 +8297,platforms/php/webapps/8297.txt,"Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 - File Disclosure",2009-03-27,"Christian J. Eibl",php,webapps,0 8298,platforms/php/webapps/8298.pl,"My Simple Forum 7.1 - (LFI) Remote Command Execution Exploit",2009-03-27,Osirys,php,webapps,0 8299,platforms/windows/local/8299.py,"Abee Chm Maker 1.9.5 - (.CMP) Stack Overflow Exploit",2009-03-27,"Encrypt3d.M!nd ",windows,local,0 8300,platforms/windows/dos/8300.py,"PowerCHM 5.7 - (.hhp) Stack Overflow poC",2009-03-27,"Encrypt3d.M!nd ",windows,dos,0 @@ -7857,14 +7857,14 @@ id,file,description,date,author,platform,type,port 8345,platforms/multiple/dos/8345.py,"IBM DB2 < 9.5 pack 3a - Data Stream Denial of Service",2009-04-03,"Dennis Yurichev",multiple,dos,0 8346,platforms/php/webapps/8346.txt,"ActiveKB Knowledgebase - (loadpanel.php Panel) Local File Inclusion",2009-04-03,"Angela Chang",php,webapps,0 8347,platforms/php/webapps/8347.php,"glFusion 1.1.2 COM_applyFilter()/cookies Blind SQL Injection Exploit",2009-04-03,Nine:Situations:Group,php,webapps,0 -8348,platforms/php/webapps/8348.txt,"form2list (page.php id) SQL Injection",2009-04-03,Cyber-Zone,php,webapps,0 +8348,platforms/php/webapps/8348.txt,"form2list - (page.php id) SQL Injection",2009-04-03,Cyber-Zone,php,webapps,0 8349,platforms/php/webapps/8349.c,"Family Connections 1.8.2 - Remote Shell Upload Exploit",2009-04-03,"Salvatore Fresta",php,webapps,0 8350,platforms/php/webapps/8350.txt,"Gravity Board X 2.0b SQL Injection / Post Auth Code Execution",2009-04-03,brain[pillow],php,webapps,0 8351,platforms/php/webapps/8351.pl,"AdaptBB 1.0 - (topic_id) SQL Injection / Credentials Disclosure Exploit",2009-04-03,StAkeR,php,webapps,0 8352,platforms/windows/dos/8352.txt,"Amaya 11.1 XHTML Parser Remote Buffer Overflow PoC",2009-04-06,cicatriz,windows,dos,0 8353,platforms/php/webapps/8353.txt,"Joomla Component com_bookjoomlas 0.1 - SQL Injection",2009-04-06,"Salvatore Fresta",php,webapps,0 -8354,platforms/windows/remote/8354.py,"XBMC 8.10 GET Request Remote Buffer Overflow Exploit (SEH) (univ)",2009-04-06,n00b,windows,remote,80 -8355,platforms/php/webapps/8355.txt,"FlexCMS Calendar (ItemId) Blind SQL Injection",2009-04-06,Lanti-Net,php,webapps,0 +8354,platforms/windows/remote/8354.py,"XBMC 8.10 - GET Request Remote Buffer Overflow Exploit (SEH) (univ)",2009-04-06,n00b,windows,remote,80 +8355,platforms/php/webapps/8355.txt,"FlexCMS Calendar - (ItemId) Blind SQL Injection",2009-04-06,Lanti-Net,php,webapps,0 8356,platforms/windows/dos/8356.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption PoC (2)",2009-04-06,DATA_SNIPER,windows,dos,0 8357,platforms/php/webapps/8357.py,"iDB 0.2.5pa SVN 243 - (skin) Local File Inclusion Exploit",2009-04-06,LOTFREE,php,webapps,0 8358,platforms/windows/dos/8358.pl,"UltraISO 9.3.3.2685 - (.ui) Off By One / Buffer Overflow PoC",2009-04-06,Stack,windows,dos,0 @@ -7875,7 +7875,7 @@ id,file,description,date,author,platform,type,port 8363,platforms/windows/remote/8363.py,"XBMC 8.10 - (HEAD) Remote Buffer Overflow Exploit (SEH)",2009-04-07,His0k4,windows,remote,80 8364,platforms/php/webapps/8364.txt,"saspcms 0.9 - Multiple Vulnerabilities",2009-04-08,BugReport.IR,php,webapps,0 8365,platforms/php/webapps/8365.txt,"Joomla Component Maian Music 1.2.1 - (category) SQL Injection",2009-04-08,H!tm@N,php,webapps,0 -8366,platforms/php/webapps/8366.txt,"Joomla Component MailTo (article) SQL Injection",2009-04-08,H!tm@N,php,webapps,0 +8366,platforms/php/webapps/8366.txt,"Joomla Component MailTo - (article) SQL Injection",2009-04-08,H!tm@N,php,webapps,0 8367,platforms/php/webapps/8367.txt,"Joomla Component Cmimarketplace - (viewit) Directory Traversal",2009-04-08,H!tm@N,php,webapps,0 8368,platforms/windows/remote/8368.txt,"peterConnects Web Server Traversal Arbitrary File Access",2009-04-08,"Bugs NotHugs",windows,remote,0 8369,platforms/linux/local/8369.sh,"Linux Kernel < 2.6.29 - exit_notify() Local Privilege Escalation Exploit",2009-04-08,gat3way,linux,local,0 @@ -7923,13 +7923,13 @@ id,file,description,date,author,platform,type,port 8414,platforms/php/webapps/8414.txt,"XEngineSoft PMS/MGS/NM/Ams 1.0 - (Auth Bypass) SQL Injection",2009-04-13,Dr-HTmL,php,webapps,0 8415,platforms/php/webapps/8415.txt,"FreznoShop 1.3.0 - (id) SQL Injection",2009-04-13,NoGe,php,webapps,0 8416,platforms/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 - (.m3u) Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 -8417,platforms/php/webapps/8417.txt,"e107 Plugin userjournals_menu (blog.id) SQL Injection",2009-04-13,boom3rang,php,webapps,0 +8417,platforms/php/webapps/8417.txt,"e107 Plugin userjournals_menu - (blog.id) SQL Injection",2009-04-13,boom3rang,php,webapps,0 8418,platforms/php/webapps/8418.pl,"ASP Product Catalog 1.0 - (XSS/DD) Multiple Remote Exploits",2009-04-13,AlpHaNiX,php,webapps,0 8419,platforms/windows/remote/8419.pl,"ftpdmin 0.96 - Arbitrary File Disclosure Exploit",2009-04-13,Stack,windows,remote,21 8420,platforms/windows/local/8420.py,"BulletProof FTP Client 2009 - (.bps) Buffer Overflow Exploit (SEH)",2009-04-13,His0k4,windows,local,0 -8421,platforms/windows/remote/8421.py,"Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) (1)",2009-04-13,His0k4,windows,remote,8000 +8421,platforms/windows/remote/8421.py,"Steamcast - (HTTP Request) Remote Buffer Overflow Exploit (SEH) (1)",2009-04-13,His0k4,windows,remote,8000 8422,platforms/windows/remote/8422.py,"Steamcast - (HTTP Request) Remote Buffer Overflow Exploit (SEH) (2)",2009-04-13,His0k4,windows,remote,8000 -8423,platforms/php/webapps/8423.txt,"Jamroom (index.php t) Local File Inclusion",2009-04-14,zxvf,php,webapps,0 +8423,platforms/php/webapps/8423.txt,"Jamroom - (index.php t) Local File Inclusion",2009-04-14,zxvf,php,webapps,0 8424,platforms/php/webapps/8424.txt,"ablespace 1.0 - (XSS/bSQL) Multiple Vulnerabilities",2009-04-14,DSecRG,php,webapps,0 8425,platforms/php/webapps/8425.txt,"php-revista 1.1.2 - (RFI/SQLi/cb/XSS) Multiple Vulnerabilities",2009-04-14,SirDarckCat,php,webapps,0 8426,platforms/windows/local/8426.pl,"Shadow Stream Recorder - (.m3u) Universal Stack Overflow Exploit",2009-04-14,AlpHaNiX,windows,local,0 @@ -7938,17 +7938,17 @@ id,file,description,date,author,platform,type,port 8429,platforms/multiple/dos/8429.pl,"Steamcast 0.9.75b Remote Denial of Service",2009-04-14,ksa04,multiple,dos,0 8430,platforms/openbsd/dos/8430.py,"OpenBSD 4.5 IP datagram Null Pointer Deref Denial of Service",2009-04-14,nonroot,openbsd,dos,0 8431,platforms/php/webapps/8431.txt,"GuestCal 2.1 - (index.php lang) Local File Inclusion",2009-04-14,SirGod,php,webapps,0 -8432,platforms/php/webapps/8432.txt,"Aqua CMS (username) SQL Injection",2009-04-14,halkfild,php,webapps,0 +8432,platforms/php/webapps/8432.txt,"Aqua CMS - (username) SQL Injection",2009-04-14,halkfild,php,webapps,0 8433,platforms/php/webapps/8433.txt,"RQms (Rash) 1.2.2 - Multiple SQL Injection",2009-04-14,Dimi4,php,webapps,0 8434,platforms/windows/dos/8434.html,"PowerCHM 5.7 - (Long URL) Local Stack Overflow PoC",2009-04-14,SuB-ZeRo,windows,dos,0 8435,platforms/php/webapps/8435.txt,"W2B phpEmployment - (conf.inc) File Disclosure",2009-04-14,InjEctOr5,php,webapps,0 8436,platforms/php/webapps/8436.txt,"Job2C 4.2 - (profile) Remote Shell Upload",2009-04-15,InjEctOr5,php,webapps,0 -8437,platforms/php/webapps/8437.txt,"phpAdBoard (conf.inc) Remote Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 -8438,platforms/php/webapps/8438.txt,"phpGreetCards (conf.inc) Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 +8437,platforms/php/webapps/8437.txt,"phpAdBoard - (conf.inc) Remote Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 +8438,platforms/php/webapps/8438.txt,"phpGreetCards - (conf.inc) Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 8439,platforms/php/webapps/8439.txt,"W2B Restaurant 1.2 - (conf.inc) Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 -8440,platforms/php/webapps/8440.txt,"phpAdBoardPro (config.inc) Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 +8440,platforms/php/webapps/8440.txt,"phpAdBoardPro - (config.inc) Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 8441,platforms/php/webapps/8441.txt,"phpDatingClub - (conf.inc) File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 -8442,platforms/php/webapps/8442.txt,"Job2C (conf.inc) Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 +8442,platforms/php/webapps/8442.txt,"Job2C - (conf.inc) Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 8443,platforms/php/webapps/8443.txt,"Job2C 4.2 - (adtype) Local File Inclusion",2009-04-15,ZoRLu,php,webapps,0 8444,platforms/windows/local/8444.cpp,"Star Downloader Free 1.45 - (.dat) Universal SEH Overwrite Exploit",2009-04-15,dun,windows,local,0 8445,platforms/windows/dos/8445.pl,"Microsoft Windows Media Player - (.mid) Integer Overflow PoC",2009-04-15,HuoFu,windows,dos,0 @@ -7996,7 +7996,7 @@ id,file,description,date,author,platform,type,port 8487,platforms/php/webapps/8487.txt,"EZ Webitor (Auth Bypass) SQL Injection",2009-04-20,snakespc,php,webapps,0 8488,platforms/php/webapps/8488.pl,"Pligg 9.9.0 - (editlink.php id) Blind SQL Injection Exploit",2009-04-20,"Rohit Bansal",php,webapps,0 8489,platforms/windows/dos/8489.pl,"CoolPlayer Portable 2.19.1 - (.m3u) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0 -8490,platforms/hardware/dos/8490.sh,"Addonics NAS Adapter (bts.cgi) Remote Denial of Service (post-auth)",2009-04-20,h00die,hardware,dos,0 +8490,platforms/hardware/dos/8490.sh,"Addonics NAS Adapter - (bts.cgi) Remote Denial of Service (Post-Auth)",2009-04-20,h00die,hardware,dos,0 8491,platforms/php/webapps/8491.pl,"WysGui CMS 1.2b (Insecure Cookie Handling) Blind SQL Injection Exploit",2009-04-20,YEnH4ckEr,php,webapps,0 8492,platforms/php/webapps/8492.txt,"WB News 2.1.2 Insecure Cookie Handling",2009-04-20,"ThE g0bL!N",php,webapps,0 8493,platforms/php/webapps/8493.txt,"fungamez rc1 - (ab/LFI) Multiple Vulnerabilities",2009-04-20,YEnH4ckEr,php,webapps,0 @@ -8023,7 +8023,7 @@ id,file,description,date,author,platform,type,port 8514,platforms/php/webapps/8514.txt,"elkagroup Image Gallery 1.0 - Arbitrary File Upload",2009-04-22,Securitylab.ir,php,webapps,0 8515,platforms/php/webapps/8515.txt,"5 star Rating 1.2 - (Auth Bypass) SQL Injection",2009-04-22,zer0day,php,webapps,0 8516,platforms/php/webapps/8516.txt,"WebPortal CMS 0.8b - Multiple Remote/Local File Inclusion",2009-04-22,ahmadbady,php,webapps,0 -8517,platforms/php/webapps/8517.txt,"Joomla Component rsmonials Remote Cross-Site Scripting Exploit",2009-04-22,jdc,php,webapps,0 +8517,platforms/php/webapps/8517.txt,"Joomla Component rsmonials - Cross-Site Scripting Exploit",2009-04-22,jdc,php,webapps,0 8518,platforms/windows/remote/8518.pl,"Femitter FTP Server 1.03 - Arbitrary File Disclosure Exploit",2009-04-22,Stack,windows,remote,0 8519,platforms/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - (m3u) Buffer Overflow Exploit (1)",2009-04-22,Stack,windows,local,0 8520,platforms/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - (m3u) Buffer Overflow Exploit (2)",2009-04-22,His0k4,windows,local,0 @@ -8070,7 +8070,7 @@ id,file,description,date,author,platform,type,port 8562,platforms/windows/remote/8562.html,"Symantec Fax Viewer Control 10 - (DCCFAXVW.DLL) Remote BoF Exploit",2009-04-29,Nine:Situations:Group,windows,remote,0 8563,platforms/php/webapps/8563.txt,"eLitius 1.0 - (banner-details.php id) SQL Injection",2009-04-29,snakespc,php,webapps,0 8564,platforms/windows/remote/8564.pl,"Baby Web Server 2.7.2.0 - Arbitrary File Disclosure Exploit",2009-04-29,ZoRLu,windows,remote,0 -8565,platforms/php/webapps/8565.txt,"ProjectCMS 1.0b (index.php sn) SQL Injection",2009-04-29,YEnH4ckEr,php,webapps,0 +8565,platforms/php/webapps/8565.txt,"ProjectCMS 1.0b - (index.php sn) SQL Injection",2009-04-29,YEnH4ckEr,php,webapps,0 8566,platforms/php/webapps/8566.txt,"S-CMS 1.1 Stable (page) Local File Inclusion",2009-04-29,ZoRLu,php,webapps,0 8567,platforms/php/webapps/8567.txt,"Zubrag Smart File Download 1.3 - Arbitrary File Download",2009-04-29,Aodrulez,php,webapps,0 8568,platforms/windows/dos/8568.pl,"mpegable Player 2.12 - (.YUV) Local Stack Overflow PoC",2009-04-29,GoLd_M,windows,dos,0 @@ -8103,7 +8103,7 @@ id,file,description,date,author,platform,type,port 8597,platforms/solaris/dos/8597.c,"Solaris 10 / OpenSolaris - (dtrace) Local Kernel Denial of Service PoC",2009-05-04,mu-b,solaris,dos,0 8598,platforms/solaris/dos/8598.c,"Solaris 10 / OpenSolaris - (fasttrap) Local Kernel Denial of Service PoC",2009-05-04,mu-b,solaris,dos,0 8599,platforms/php/webapps/8599.txt,"AGTC MyShop 3.2 Insecure Cookie Handling",2009-05-04,Mr.tro0oqy,php,webapps,0 -8600,platforms/php/webapps/8600.txt,"BluSky CMS (news_id) SQL Injection",2009-05-04,snakespc,php,webapps,0 +8600,platforms/php/webapps/8600.txt,"BluSky CMS - (news_id) SQL Injection",2009-05-04,snakespc,php,webapps,0 8601,platforms/windows/dos/8601.txt,"EW-MusicPlayer 0.8 - (.m3u) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0 8602,platforms/php/webapps/8602.txt,"Qt quickteam Multiple Remote File Inclusion",2009-05-04,ahmadbady,php,webapps,0 8603,platforms/php/webapps/8603.php,"eLitius 1.0 - Remote Command Execution Exploit",2009-05-04,G4N0K,php,webapps,0 @@ -8112,7 +8112,7 @@ id,file,description,date,author,platform,type,port 8606,platforms/windows/dos/8606.py,"Quick 'n Easy Mail Server 3.3 - (Demo) Remote Denial of Service PoC",2009-05-04,shinnai,windows,dos,0 8607,platforms/windows/dos/8607.pl,"Bmxplay 0.4.4b - (.BMX) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0 8608,platforms/php/webapps/8608.txt,"projectcms 1.1b - Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,php,webapps,0 -8609,platforms/php/webapps/8609.pl,"Uguestbook 1.0b (guestbook.mdb) Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,php,webapps,0 +8609,platforms/php/webapps/8609.pl,"Uguestbook 1.0b - (guestbook.mdb) Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,php,webapps,0 8610,platforms/asp/webapps/8610.pl,"Ublog access version - Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,asp,webapps,0 8611,platforms/windows/dos/8611.pl,"32bit FTP (09.04.24) - Banner Remote Buffer Overflow PoC",2009-05-05,"Load 99%",windows,dos,0 8612,platforms/windows/local/8612.pl,"Grabit 1.7.2 Beta 3 - (.nzb) Local Buffer Overflow Exploit (SEH)",2009-05-05,"Gaurav Baruah",windows,local,0 @@ -8200,10 +8200,10 @@ id,file,description,date,author,platform,type,port 8695,platforms/multiple/dos/8695.txt,"Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash",2009-05-15,"Thomas Sader",multiple,dos,0 8696,platforms/hardware/remote/8696.txt,"D-Link Products Captcha Bypass",2009-05-15,"SourceSec Dev Team",hardware,remote,0 8697,platforms/php/webapps/8697.txt,"Joomla Component ArtForms 2.1 b7 - Remote File Inclusion",2009-05-15,iskorpitx,php,webapps,0 -8698,platforms/windows/local/8698.pl,"Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit",2009-05-15,hack4love,windows,local,0 +8698,platforms/windows/local/8698.pl,"Audioactive Player 1.93b - (.m3u) Local Buffer Overflow Exploit",2009-05-15,hack4love,windows,local,0 8699,platforms/php/webapps/8699.php,"Harland Scripts 11 Products Remote Command Execution Exploit",2009-05-15,G4N0K,php,webapps,0 8700,platforms/php/webapps/8700.txt,"Rama CMS 0.9.8 - (download.php) File Disclosure",2009-05-15,Br0ly,php,webapps,0 -8701,platforms/windows/local/8701.py,"Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit (SEH)",2009-05-15,His0k4,windows,local,0 +8701,platforms/windows/local/8701.py,"Audioactive Player 1.93b - (.m3u) Local Buffer Overflow Exploit (SEH)",2009-05-15,His0k4,windows,local,0 8702,platforms/php/webapps/8702.txt,"2DayBiz Custom T-shirt Design - (SQL/XSS) Multiple Remote Vulnerabilities",2009-05-15,snakespc,php,webapps,0 8704,platforms/windows/remote/8704.txt,"Microsoft IIS 6.0 WebDAV - Remote Authentication Bypass",2009-05-15,kingcope,windows,remote,0 8705,platforms/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 Database Disclosure",2009-05-15,S4S-T3rr0r!sT,asp,webapps,0 @@ -8217,7 +8217,7 @@ id,file,description,date,author,platform,type,port 8713,platforms/php/webapps/8713.txt,"coppermine photo gallery 1.4.22 - Multiple Vulnerabilities",2009-05-18,girex,php,webapps,0 8714,platforms/php/webapps/8714.txt,"Flyspeck CMS 6.8 - Remote LFI / Change Add Admin Exploit",2009-05-18,ahmadbady,php,webapps,0 8715,platforms/php/webapps/8715.txt,"Pluck 4.6.2 - (langpref) Local File Inclusion",2009-05-18,ahmadbady,php,webapps,0 -8716,platforms/windows/remote/8716.py,"httpdx 0.5b FTP Server (USER) Remote BoF Exploit (SEH)",2009-05-18,His0k4,windows,remote,21 +8716,platforms/windows/remote/8716.py,"httpdx 0.5b FTP Server - (USER) Remote BoF Exploit (SEH)",2009-05-18,His0k4,windows,remote,21 8717,platforms/php/webapps/8717.txt,"ClanWeb 1.4.2 - Remote Change Password / Add Admin Exploit",2009-05-18,ahmadbady,php,webapps,0 8718,platforms/php/webapps/8718.txt,"douran portal 3.9.0.23 - Multiple Vulnerabilities",2009-05-18,Abysssec,php,webapps,0 8719,platforms/asp/webapps/8719.py,"Dana Portal - Remote Change Admin Password Exploit",2009-05-18,Abysssec,asp,webapps,0 @@ -8230,8 +8230,8 @@ id,file,description,date,author,platform,type,port 8727,platforms/php/webapps/8727.txt,"DGNews 3.0 Beta - (id) SQL Injection",2009-05-18,Cyber-Zone,php,webapps,0 8728,platforms/php/webapps/8728.htm,"PHP Article Publisher Remote Change Admin Password Exploit",2009-05-18,ahmadbady,php,webapps,0 8730,platforms/php/webapps/8730.txt,"VidShare Pro Arbitrary Shell Upload",2009-05-19,InjEctOr5,php,webapps,0 -8731,platforms/php/webapps/8731.php,"Joomla com_gsticketsystem (catid) Blind SQL Injection Exploit",2009-05-19,InjEctOr5,php,webapps,0 -8732,platforms/windows/remote/8732.py,"httpdx 0.5b FTP Server (CWD) Remote BoF Exploit (SEH)",2009-05-19,His0k4,windows,remote,21 +8731,platforms/php/webapps/8731.php,"Joomla com_gsticketsystem - (catid) Blind SQL Injection Exploit",2009-05-19,InjEctOr5,php,webapps,0 +8732,platforms/windows/remote/8732.py,"httpdx 0.5b FTP Server - (CWD) Remote BoF Exploit (SEH)",2009-05-19,His0k4,windows,remote,21 8733,platforms/windows/remote/8733.html,"AOL IWinAmpActiveX Class ConvertFile() - Remote BoF Exploit",2009-05-19,rgod,windows,remote,0 8734,platforms/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 - Remote File Disclosure",2009-05-19,Securitylab.ir,asp,webapps,0 8735,platforms/php/webapps/8735.txt,"PAD Site Scripts 3.6 Insecure Cookie Handling",2009-05-19,Mr.tro0oqy,php,webapps,0 @@ -8239,7 +8239,7 @@ id,file,description,date,author,platform,type,port 8737,platforms/php/webapps/8737.txt,"vidshare pro - (SQL/XSS) Multiple Vulnerabilities",2009-05-19,snakespc,php,webapps,0 8738,platforms/php/webapps/8738.txt,"Dog Pedigree Online Database 1.0.1b - Multiple SQL Injection",2009-05-19,YEnH4ckEr,php,webapps,0 8739,platforms/php/webapps/8739.txt,"Dog Pedigree Online Database 1.0.1b - Insecure Cookie Handling",2009-05-19,YEnH4ckEr,php,webapps,0 -8740,platforms/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b - BlindSQL Injection Exploit",2009-05-19,YEnH4ckEr,php,webapps,0 +8740,platforms/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b - Blind SQL Injection Exploit",2009-05-19,YEnH4ckEr,php,webapps,0 8741,platforms/php/webapps/8741.txt,"DM FileManager 3.9.2 - (Auth Bypass) SQL Injection",2009-05-19,snakespc,php,webapps,0 8742,platforms/windows/remote/8742.txt,"KingSoft Web Shield 1.1.0.62 - XSS/Code Execution",2009-05-19,inking,windows,remote,0 8743,platforms/php/webapps/8743.txt,"Joomla Casino 0.3.1 - Multiple SQL Injection Exploits",2009-05-20,ByALBAYX,php,webapps,0 @@ -8256,13 +8256,13 @@ id,file,description,date,author,platform,type,port 8754,platforms/windows/remote/8754.patch,"Microsoft IIS 6.0 WebDAV - Remote Authentication Bypass Exploit (Patch)",2009-05-21,"Ron Bowes/Andrew Orr",windows,remote,0 8755,platforms/php/webapps/8755.txt,"VICIDIAL 2.0.5-173 - (Auth Bypass) SQL Injection",2009-05-21,Striker7,php,webapps,0 8756,platforms/asp/webapps/8756.txt,"asp inline corporate calendar - (SQL/XSS) Multiple Vulnerabilities",2009-05-21,Bl@ckbe@rD,asp,webapps,0 -8757,platforms/windows/remote/8757.html,"BaoFeng (config.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0 -8758,platforms/windows/remote/8758.html,"ChinaGames (CGAgent.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0 +8757,platforms/windows/remote/8757.html,"BaoFeng - (config.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0 +8758,platforms/windows/remote/8758.html,"ChinaGames - (CGAgent.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0 8759,platforms/php/webapps/8759.txt,"Flash Quiz Beta 2 - Multiple SQL Injection",2009-05-21,YEnH4ckEr,php,webapps,0 8761,platforms/php/webapps/8761.txt,"Article Directory (Auth Bypass) SQL Injection",2009-05-21,Hakxer,php,webapps,0 -8762,platforms/php/webapps/8762.txt,"Article Directory (page.php) Remote Blind SQL Injection",2009-05-21,"ThE g0bL!N",php,webapps,0 +8762,platforms/php/webapps/8762.txt,"Article Directory - (page.php) Remote Blind SQL Injection",2009-05-21,"ThE g0bL!N",php,webapps,0 8763,platforms/php/webapps/8763.txt,"ZaoCMS Insecure Cookie Handling",2009-05-21,"ThE g0bL!N",php,webapps,0 -8764,platforms/php/webapps/8764.txt,"ZaoCMS (download.php) Remote File Disclosure",2009-05-21,"ThE g0bL!N",php,webapps,0 +8764,platforms/php/webapps/8764.txt,"ZaoCMS - (download.php) Remote File Disclosure",2009-05-21,"ThE g0bL!N",php,webapps,0 8765,platforms/windows/remote/8765.php,"Microsoft IIS 6.0 WebDAV - Remote Authentication Bypass Exploit (PHP)",2009-05-22,racle,windows,remote,0 8766,platforms/php/webapps/8766.txt,"Tutorial Share 3.5.0 Insecure Cookie Handling",2009-05-22,Evil-Cod3r,php,webapps,0 8767,platforms/windows/dos/8767.c,"Winamp 5.551 - MAKI Parsing Integer Overflow PoC",2009-05-22,n00b,windows,dos,0 @@ -8285,15 +8285,15 @@ id,file,description,date,author,platform,type,port 8785,platforms/asp/webapps/8785.txt,"Cute Editor ASP.NET Remote File Disclosure",2009-05-26,Securitylab.ir,asp,webapps,0 8786,platforms/multiple/remote/8786.txt,"Lighttpd < 1.4.23 (BSD/Solaris) - Source Code Disclosure",2009-05-26,venatir,multiple,remote,0 8787,platforms/php/webapps/8787.txt,"MyFirstCMS 1.0.2 - Remote Arbitrary File Delete",2009-05-26,darkjoker,php,webapps,0 -8788,platforms/php/webapps/8788.txt,"Mole Adult Portal Script (profile.php user_id) SQL Injection",2009-05-26,Qabandi,php,webapps,0 +8788,platforms/php/webapps/8788.txt,"Mole Adult Portal Script - (profile.php user_id) SQL Injection",2009-05-26,Qabandi,php,webapps,0 8789,platforms/windows/local/8789.py,"Slayer 2.4 - (skin) Universal Buffer Overflow Exploit (SEH)",2009-05-26,SuNHouSe2,windows,local,0 8790,platforms/php/webapps/8790.pl,"cpCommerce 1.2.x - GLOBALS[prefix] Arbitrary File Inclusion Exploit",2009-05-26,StAkeR,php,webapps,0 8791,platforms/php/webapps/8791.txt,"WordPress Plugin Lytebox - (wp-lytebox) Local File Inclusion",2009-05-26,TurkGuvenligi,php,webapps,0 8792,platforms/php/webapps/8792.txt,"Webradev Download Protect 1.0 - Remote File Inclusion",2009-05-26,asL-Sabia,php,webapps,0 8793,platforms/php/webapps/8793.txt,"eZoneScripts Hotornot2 Script - (Admin Bypass) Multiple Remote Vulnerabilities",2009-05-26,"sniper code",php,webapps,0 -8794,platforms/multiple/dos/8794.htm,"Mozilla Firefox (unclamped loop) Denial of Service",2009-05-26,"Thierry Zoller",multiple,dos,0 +8794,platforms/multiple/dos/8794.htm,"Mozilla Firefox - (unclamped loop) Denial of Service",2009-05-26,"Thierry Zoller",multiple,dos,0 8795,platforms/php/webapps/8795.htm,"Ultimate Media Script 2.0 - Remote Change Content",2009-05-26,"ThE g0bL!N",php,webapps,0 -8796,platforms/php/webapps/8796.htm,"Gallarific (user.php) Arbirary Change Admin Information Exploit",2009-05-26,TiGeR-Dz,php,webapps,0 +8796,platforms/php/webapps/8796.htm,"Gallarific - (user.php) Arbirary Change Admin Information Exploit",2009-05-26,TiGeR-Dz,php,webapps,0 8797,platforms/php/webapps/8797.txt,"roomphplanning 1.6 - Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps,0 8798,platforms/windows/dos/8798.rb,"Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC",2009-05-26,"Kevin Finisterre",windows,dos,0 8799,platforms/windows/local/8799.txt,"PHP 5.2.9 - Local Safemod Bypass Exploit (Win32)",2009-05-26,Abysssec,windows,local,0 @@ -8352,7 +8352,7 @@ id,file,description,date,author,platform,type,port 8854,platforms/php/webapps/8854.pl,"Online Grades & Attendance 3.2.6 - Blind SQL Injection Exploit",2009-06-02,YEnH4ckEr,php,webapps,0 8855,platforms/php/webapps/8855.txt,"AlstraSoft Article Manager Pro Remote Shell Upload",2009-06-02,ZoRLu,php,webapps,0 8856,platforms/php/webapps/8856.txt,"flashlight free edition - (LFI/SQL) Multiple Vulnerabilities",2009-06-02,K4m1k451,php,webapps,0 -8857,platforms/php/webapps/8857.txt,"WebCal (webCal3_detail.asp event_id) SQL Injection",2009-06-02,Bl@ckbe@rD,php,webapps,0 +8857,platforms/php/webapps/8857.txt,"WebCal - (webCal3_detail.asp event_id) SQL Injection",2009-06-02,Bl@ckbe@rD,php,webapps,0 8858,platforms/php/webapps/8858.txt,"propertymax pro free - (SQL/XSS) Multiple Vulnerabilities",2009-06-02,SirGod,php,webapps,0 8859,platforms/asp/webapps/8859.txt,"WebEyes Guest Book 3 - (yorum.asp mesajid) SQL Injection",2009-06-02,Bl@ckbe@rD,asp,webapps,0 8860,platforms/php/webapps/8860.txt,"podcast generator 1.2 - globals[] Multiple Vulnerabilities",2009-06-02,StAkeR,php,webapps,0 @@ -8367,7 +8367,7 @@ id,file,description,date,author,platform,type,port 8869,platforms/php/webapps/8869.txt,"Supernews 2.6 - (index.php noticia) SQL Injection",2009-06-03,DD3str0y3r,php,webapps,0 8870,platforms/php/webapps/8870.txt,"Joomla Omilen Photo Gallery 0.5b - Local File Inclusion",2009-06-03,ByALBAYX,php,webapps,0 8871,platforms/php/webapps/8871.txt,"Movie PHP Script 2.0 - (init.php anticode) Code Execution",2009-06-03,SirGod,php,webapps,0 -8872,platforms/php/webapps/8872.txt,"Joomla Component com_mosres Multiple SQL Injection",2009-06-03,"Chip d3 bi0s",php,webapps,0 +8872,platforms/php/webapps/8872.txt,"Joomla Component com_mosres - Multiple SQL Injection",2009-06-03,"Chip d3 bi0s",php,webapps,0 8873,platforms/multiple/dos/8873.c,"OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote Denial of Service",2009-06-04,"Jon Oberheide",multiple,dos,0 8874,platforms/php/webapps/8874.txt,"SuperCali PHP Event Calendar Arbitrary Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 8875,platforms/windows/local/8875.txt,"Online Armor < 3.5.0.12 - (OAmon.sys) Local Privilege Escalation Exploit",2009-06-04,"NT Internals",windows,local,0 @@ -8391,14 +8391,14 @@ id,file,description,date,author,platform,type,port 8895,platforms/cgi/webapps/8895.txt,"Interlogy Profile Manager Basic Insecure Cookie Handling",2009-06-08,ZoRLu,cgi,webapps,0 8896,platforms/osx/local/8896.c,"Apple MACOS X xnu 1228.9.59 - Local Kernel Root Exploit",2009-06-08,mu-b,osx,local,0 8897,platforms/windows/remote/8897.c,"httpdx 0.8 FTP Server Delete/Get/Create Directories/Files Exploit",2009-06-08,"Jonathan Salwan",windows,remote,0 -8898,platforms/php/webapps/8898.txt,"Joomla Component MooFAQ (com_moofaq) LFI",2009-06-08,"Chip d3 bi0s",php,webapps,0 +8898,platforms/php/webapps/8898.txt,"Joomla Component MooFAQ (com_moofaq) - LFI",2009-06-08,"Chip d3 bi0s",php,webapps,0 8899,platforms/windows/dos/8899.txt,"SAP GUI 6.4 - ActiveX (Accept) Remote Buffer Overflow PoC",2009-06-08,DSecRG,windows,dos,0 8900,platforms/php/webapps/8900.txt,"Frontis 3.9.01.24 - (source_class) SQL Injection",2009-06-08,snakespc,php,webapps,0 8901,platforms/php/webapps/8901.txt,"virtue news - (SQL/XSS) Multiple Vulnerabilities",2009-06-08,snakespc,php,webapps,0 8902,platforms/php/webapps/8902.htm,"Grestul 1.2 - Remote Add Administrator Account Exploit",2009-06-08,"ThE g0bL!N",php,webapps,0 8903,platforms/php/webapps/8903.txt,"DM FileManager 3.9.2 Insecure Cookie Handling",2009-06-08,"ThE g0bL!N",php,webapps,0 8904,platforms/php/webapps/8904.txt,"automated link exchange portal 1.3 - Multiple Vulnerabilities",2009-06-08,TiGeR-Dz,php,webapps,0 -8905,platforms/php/webapps/8905.txt,"Joomla Component com_portafolio (cid) SQL Injection",2009-06-08,"Chip d3 bi0s",php,webapps,0 +8905,platforms/php/webapps/8905.txt,"Joomla Component com_portafolio - (cid) SQL Injection",2009-06-08,"Chip d3 bi0s",php,webapps,0 8906,platforms/php/webapps/8906.pl,"Shop Script Pro 2.12 - SQL Injection Exploit",2009-06-08,Ams,php,webapps,0 8907,platforms/multiple/remote/8907.txt,"Apple Safari 3.2.x - (XXE attack) Local File Theft",2009-06-09,"Chris Evans",multiple,remote,0 8908,platforms/php/webapps/8908.txt,"Joomla Component BookLibrary 1.5.2.4 - Remote File Inclusion",2009-06-09,"Mehmet Ince",php,webapps,0 @@ -8409,7 +8409,7 @@ id,file,description,date,author,platform,type,port 8915,platforms/php/webapps/8915.pl,"S-CMS 2.0b3 - (username) Blind SQL Injection Exploit",2009-06-09,YEnH4ckEr,php,webapps,0 8916,platforms/windows/remote/8916.py,"Free Download Manager 2.5/3.0 - (Control Server) Remote BoF Exploit",2009-06-09,His0k4,windows,remote,80 8917,platforms/php/webapps/8917.txt,"mrcgiguy the ticket system 2.0 php - Multiple Vulnerabilities",2009-06-09,"ThE g0bL!N",php,webapps,0 -8918,platforms/php/webapps/8918.txt,"MRCGIGUY Hot Links (report.php id) SQL Injection",2009-06-09,"ThE g0bL!N",php,webapps,0 +8918,platforms/php/webapps/8918.txt,"MRCGIGUY Hot Links - (report.php id) SQL Injection",2009-06-09,"ThE g0bL!N",php,webapps,0 8919,platforms/php/webapps/8919.txt,"Joomla Component com_realestatemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",php,webapps,0 8920,platforms/php/webapps/8920.txt,"Joomla Component com_vehiclemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",php,webapps,0 8921,platforms/php/webapps/8921.sh,"phpMyAdmin - '/scripts/setup.php' PHP Code Injection Exploit",2009-06-09,"Adrian ""pagvac"" Pastor",php,webapps,0 @@ -8424,7 +8424,7 @@ id,file,description,date,author,platform,type,port 8930,platforms/windows/remote/8930.txt,"ModSecurity 2.5.9 (Core Rules 2.5-1.6.1) - Filter Bypass",2009-06-11,"Lavakumar Kuppan",windows,remote,0 8931,platforms/php/webapps/8931.txt,"TorrentVolve 1.4 - (deleteTorrent) Delete Arbitrary File",2009-06-11,Br0ly,php,webapps,0 8932,platforms/php/webapps/8932.txt,"yogurt 0.3 - (XSS/SQL Injection) Multiple Vulnerabilities",2009-06-11,Br0ly,php,webapps,0 -8933,platforms/php/webapps/8933.php,"Sniggabo CMS (article.php id) SQL Injection Exploit",2009-06-11,Lidloses_Auge,php,webapps,0 +8933,platforms/php/webapps/8933.php,"Sniggabo CMS - (article.php id) SQL Injection Exploit",2009-06-11,Lidloses_Auge,php,webapps,0 8934,platforms/windows/remote/8934.py,"Apple iTunes 8.1.1.10 - (itms/itcp) Remote Buffer Overflow Exploit (Windows)",2009-06-12,ryujin,windows,remote,0 8935,platforms/php/webapps/8935.txt,"Zip Store Chat 4.0/5.0 - (Auth Bypass) SQL Injection",2009-06-12,ByALBAYX,php,webapps,0 8936,platforms/php/webapps/8936.txt,"4Images 1.7.7 - Filter Bypass HTML Injection/XSS",2009-06-12,Qabandi,php,webapps,0 @@ -8449,7 +8449,7 @@ id,file,description,date,author,platform,type,port 8956,platforms/php/webapps/8956.htm,"Evernew Free Joke Script 1.2 - Remote Change Password Exploit",2009-06-15,Hakxer,php,webapps,0 8957,platforms/multiple/dos/8957.txt,"Apple Safari & Quicktime - Denial of Service",2009-06-15,"Thierry Zoller",multiple,dos,0 8958,platforms/php/webapps/8958.txt,"torrenttrader classic 1.09 - Multiple Vulnerabilities",2009-06-15,waraxe,php,webapps,0 -8959,platforms/php/webapps/8959.pl,"Joomla Component com_ijoomla_rss Blind SQL Injection Exploit",2009-06-15,"Mehmet Ince",php,webapps,0 +8959,platforms/php/webapps/8959.pl,"Joomla Component com_ijoomla_rss - Blind SQL Injection Exploit",2009-06-15,"Mehmet Ince",php,webapps,0 8960,platforms/linux/dos/8960.py,"Apple QuickTime CRGN Atom Local Crash Exploit",2009-06-15,webDEViL,linux,dos,0 8961,platforms/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 - (id) SQL Injection",2009-06-15,Kacper,php,webapps,0 8962,platforms/php/webapps/8962.txt,"phpCollegeExchange 0.1.5c - (listing_view.php itemnr) SQL Injection",2009-06-15,SirGod,php,webapps,0 @@ -8458,8 +8458,8 @@ id,file,description,date,author,platform,type,port 8965,platforms/php/webapps/8965.txt,"vBulletin Radio and TV Player AddOn - HTML Injection",2009-06-15,d3v1l,php,webapps,0 8966,platforms/php/webapps/8966.txt,"phportal 1 - (topicler.php id) SQL Injection",2009-06-15,"Mehmet Ince",php,webapps,0 8967,platforms/php/webapps/8967.txt,"The Recipe Script 5 - Remote XSS",2009-06-15,"ThE g0bL!N",php,webapps,0 -8968,platforms/php/webapps/8968.txt,"Joomla Component com_jumi (fileid) Blind SQL Injection Exploit",2009-06-15,"Chip d3 bi0s",php,webapps,0 -8969,platforms/windows/remote/8969.rb,"Green Dam 3.17 URL Processing Buffer Overflow Exploit (Metasploit)",2009-06-16,Trancer,windows,remote,0 +8968,platforms/php/webapps/8968.txt,"Joomla Component com_jumi - (fileid) Blind SQL Injection Exploit",2009-06-15,"Chip d3 bi0s",php,webapps,0 +8969,platforms/windows/remote/8969.rb,"Green Dam 3.17 - URL Processing Buffer Overflow Exploit (Metasploit)",2009-06-16,Trancer,windows,remote,0 8970,platforms/windows/remote/8970.txt,"McAfee 3.6.0.608 - naPolicyManager.dll ActiveX Arbitrary Data Write",2009-06-16,callAX,windows,remote,0 8971,platforms/windows/dos/8971.pl,"Carom3D 5.06 Unicode Buffer Overrun/DoS",2009-06-16,LiquidWorm,windows,dos,0 8974,platforms/php/webapps/8974.txt,"XOOPS 2.3.3 - Remote File Disclosure (.htaccess)",2009-06-16,daath,php,webapps,0 @@ -8496,12 +8496,12 @@ id,file,description,date,author,platform,type,port 9008,platforms/php/webapps/9008.txt,"phpCollegeExchange 0.1.5c - (RFI/LFI/XSS) Multiple Vulnerabilities",2009-06-23,CraCkEr,php,webapps,0 9009,platforms/php/webapps/9009.txt,"BASE 1.2.4 - (Auth Bypass) Insecure Cookie Handling",2009-06-24,"Tim Medin",php,webapps,0 9010,platforms/php/webapps/9010.txt,"Glossword 1.8.11 - (index.php x) Local File Inclusion",2009-06-24,t0fx,php,webapps,0 -9011,platforms/php/webapps/9011.txt,"Joomla Component com_pinboard Remote File Upload",2009-06-24,"ViRuSMaN ",php,webapps,0 +9011,platforms/php/webapps/9011.txt,"Joomla Component com_pinboard - Remote File Upload",2009-06-24,"ViRuSMaN ",php,webapps,0 9012,platforms/php/webapps/9012.txt,"tribiq CMS 5.0.12c - (XSS/LFI) Multiple Vulnerabilities",2009-06-24,CraCkEr,php,webapps,0 9014,platforms/php/webapps/9014.txt,"PHPEcho CMS 2.0-rc3 - (forum) XSS Cookie Stealing / Blind",2009-06-24,JosS,php,webapps,0 9015,platforms/php/webapps/9015.txt,"LightOpenCMS 0.1 - (smarty.php cwd) Local File Inclusion",2009-06-24,JosS,php,webapps,0 9016,platforms/php/webapps/9016.txt,"Joomla Component com_amocourse - (catid) SQL Injection",2009-06-24,"Chip d3 bi0s",php,webapps,0 -9017,platforms/php/webapps/9017.txt,"Joomla Component com_pinboard (task) SQL Injection Exploit",2009-06-25,Stack,php,webapps,0 +9017,platforms/php/webapps/9017.txt,"Joomla Component com_pinboard - (task) SQL Injection Exploit",2009-06-25,Stack,php,webapps,0 9018,platforms/php/webapps/9018.txt,"MyFusion 6b - settings[locale] Local File Inclusion",2009-06-25,CraCkEr,php,webapps,0 9019,platforms/php/webapps/9019.txt,"AlumniServer 1.0.1 - (Auth Bypass) SQL Injection",2009-06-25,YEnH4ckEr,php,webapps,0 9020,platforms/php/webapps/9020.py,"AlumniServer 1.0.1 - (resetpwemail) Blind SQL Injection Exploit",2009-06-25,YEnH4ckEr,php,webapps,0 @@ -8512,10 +8512,10 @@ id,file,description,date,author,platform,type,port 9025,platforms/php/webapps/9025.txt,"Mega File Manager 1.0 - (index.php page) LFI",2009-06-26,SirGod,php,webapps,0 9026,platforms/php/webapps/9026.txt,"WHOISCART (Auth Bypass) Information Disclosure",2009-06-29,SecurityRules,php,webapps,0 9027,platforms/php/webapps/9027.txt,"Messages Library 2.0 - (cat.php CatID) SQL Injection",2009-06-29,SecurityRules,php,webapps,0 -9028,platforms/php/webapps/9028.txt,"Joomla Component com_php (id) Blind SQL Injection",2009-06-29,"Chip d3 bi0s",php,webapps,0 +9028,platforms/php/webapps/9028.txt,"Joomla Component com_php - (id) Blind SQL Injection",2009-06-29,"Chip d3 bi0s",php,webapps,0 9029,platforms/windows/dos/9029.rb,"VideoLAN VLC Media Player 0.9.9 smb:// URI Stack BoF PoC",2009-06-29,Trancer,windows,dos,0 9030,platforms/php/webapps/9030.txt,"Joomla Component com_K2 -q 1.0.1b - (category) SQL Injection",2009-06-29,"Chip d3 bi0s",php,webapps,0 -9031,platforms/windows/remote/9031.py,"Bopup Communications Server (3.2.26.5460) Remote BoF Exploit (SEH)",2009-06-29,His0k4,windows,remote,19810 +9031,platforms/windows/remote/9031.py,"Bopup Communications Server 3.2.26.5460 - Remote BoF Exploit (SEH)",2009-06-29,His0k4,windows,remote,19810 9032,platforms/php/webapps/9032.txt,"osTicket 1.6 RC4 Admin Login Blind SQL Injection",2009-06-29,"Adam Baldwin",php,webapps,0 9033,platforms/windows/dos/9033.pl,"SCMPX 1.5.1 - (.m3u) Local Heap Overflow PoC",2009-06-29,hack4love,windows,dos,0 9034,platforms/windows/local/9034.pl,"HT-MP3Player 1.0 - (.ht3) Local Buffer Overflow Exploit (SEH)",2009-06-29,hack4love,windows,local,0 @@ -8524,7 +8524,7 @@ id,file,description,date,author,platform,type,port 9037,platforms/php/webapps/9037.txt,"Clicknet CMS 2.1 - (side) Arbitrary File Disclosure",2009-06-29,"ThE g0bL!N",php,webapps,0 9038,platforms/windows/local/9038.py,"HT-MP3Player 1.0 - (.ht3) Universal Buffer Overflow (SEH)",2009-06-29,His0k4,windows,local,0 9039,platforms/multiple/remote/9039.txt,"Cpanel - (lastvisit.html domain) Arbitrary File Disclosure (Auth)",2009-06-29,SecurityRules,multiple,remote,0 -9040,platforms/php/webapps/9040.txt,"Joomla com_bookflip (book_id) SQL Injection",2009-06-29,boom3rang,php,webapps,0 +9040,platforms/php/webapps/9040.txt,"Joomla com_bookflip - (book_id) SQL Injection",2009-06-29,boom3rang,php,webapps,0 9041,platforms/php/webapps/9041.txt,"Audio Article Directory (file) Remote File Disclosure",2009-06-29,"ThE g0bL!N",php,webapps,0 9042,platforms/php/webapps/9042.pl,"Newsolved 1.1.6 - (login grabber) Multiple SQL Injection Exploit",2009-06-29,jmp-esp,php,webapps,0 9043,platforms/php/webapps/9043.txt,"WordPress Plugin DM Albums 1.9.2 - Remote File Inclusion",2009-06-29,Septemb0x,php,webapps,0 @@ -8575,7 +8575,7 @@ id,file,description,date,author,platform,type,port 9091,platforms/php/webapps/9091.php,"Mlffat 2.2 - Remote Blind SQL Injection Exploit",2009-07-09,Qabandi,php,webapps,0 9092,platforms/php/webapps/9092.txt,"webasyst shop-script - (bSQL/XSS) Multiple Vulnerabilities",2009-07-09,Vrs-hCk,php,webapps,0 9093,platforms/windows/remote/9093.txt,"windows live messenger plus! fileserver 1.0 - Directory Traversal",2009-07-09,joepie91,windows,remote,0 -9094,platforms/php/webapps/9094.txt,"EasyVillaRentalSite (Id) SQL Injection",2009-07-09,BazOka-HaCkEr,php,webapps,0 +9094,platforms/php/webapps/9094.txt,"EasyVillaRentalSite - (Id) SQL Injection",2009-07-09,BazOka-HaCkEr,php,webapps,0 9095,platforms/php/webapps/9095.txt,"talkback 2.3.14 - Multiple Vulnerabilities",2009-07-09,JIKO,php,webapps,0 9096,platforms/windows/remote/9096.txt,"Sun One WebServer 6.1 JSP Source Viewing",2009-07-09,kingcope,windows,remote,0 9097,platforms/multiple/local/9097.txt,"xscreensaver 5.01 - Arbitrary File Disclosure Symlink Attack",2009-07-09,kingcope,multiple,local,0 @@ -8597,16 +8597,16 @@ id,file,description,date,author,platform,type,port 9113,platforms/windows/dos/9113.txt,"OtsAv DJ/TV/Radio Multiple Local Heap Overflow PoCs",2009-07-10,Stack,windows,dos,0 9114,platforms/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 - (.rws Parsing) Buffer Overflow PoC",2009-07-10,LiquidWorm,windows,dos,0 9115,platforms/php/webapps/9115.txt,"Digitaldesign CMS 0.1 - Remote Database Disclosure",2009-07-10,darkjoker,php,webapps,0 -9116,platforms/windows/dos/9116.html,"AwingSoft Web3D Player (WindsPly.ocx) Remote BoF PoC",2009-07-10,shinnai,windows,dos,0 +9116,platforms/windows/dos/9116.html,"AwingSoft Web3D Player - (WindsPly.ocx) Remote BoF PoC",2009-07-10,shinnai,windows,dos,0 9117,platforms/hardware/remote/9117.txt,"HTC / Windows Mobile OBEX FTP Service - Directory Traversal",2009-07-10,"Alberto Tablado",hardware,remote,0 9118,platforms/php/webapps/9118.txt,"ebay clone 2009 - (XSS/bSQL) Multiple Vulnerabilities",2009-07-10,Moudi,php,webapps,0 -9119,platforms/php/webapps/9119.txt,"LionWiki (index.php page) Local File Inclusion",2009-07-10,MoDaMeR,php,webapps,0 +9119,platforms/php/webapps/9119.txt,"LionWiki - (index.php page) Local File Inclusion",2009-07-10,MoDaMeR,php,webapps,0 9121,platforms/php/webapps/9121.php,"Morcego CMS 1.7.6 - Remote Blind SQL Injection Exploit",2009-07-10,darkjoker,php,webapps,0 9122,platforms/php/webapps/9122.txt,"Opial 1.0 - Arbitrary File Upload/XSS/SQL Injection",2009-07-11,LMaster,php,webapps,0 9123,platforms/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 - (ASX & M3U & M3L) Local BoF PoC",2009-07-11,"ThE g0bL!N",windows,dos,0 9124,platforms/windows/dos/9124.pl,"Playlistmaker 1.5 - (.M3U/M3L/TXT) Local Stack Overflow PoC",2009-07-11,"ThE g0bL!N",windows,dos,0 9125,platforms/php/webapps/9125.txt,"Ebay Clone 2009 - Multiple SQL Injection",2009-07-11,MizoZ,php,webapps,0 -9126,platforms/php/webapps/9126.txt,"Joomla Component com_category (catid) SQL Injection",2009-07-11,Prince_Pwn3r,php,webapps,0 +9126,platforms/php/webapps/9126.txt,"Joomla Component com_category - (catid) SQL Injection",2009-07-11,Prince_Pwn3r,php,webapps,0 9127,platforms/php/webapps/9127.txt,"d.net CMS Arbitrary Reinstall/Blind SQL Injection Exploit",2009-07-11,darkjoker,php,webapps,0 9128,platforms/windows/remote/9128.py,"Pirch IRC 98 Client - (response) Remote BoF Exploit (SEH)",2009-07-12,His0k4,windows,remote,0 9129,platforms/php/webapps/9129.txt,"censura 1.16.04 - (bSQL/XSS) Multiple Vulnerabilities",2009-07-12,Vrs-hCk,php,webapps,0 @@ -8640,19 +8640,19 @@ id,file,description,date,author,platform,type,port 9157,platforms/windows/dos/9157.pl,"Hamster Audio Player 0.3a - Local Buffer Overflow PoC",2009-07-15,"ThE g0bL!N",windows,dos,0 9158,platforms/windows/dos/9158.html,"Mozilla Firefox 3.5 unicode Remote Buffer Overflow PoC",2009-07-15,"Andrew Haynes",windows,dos,0 9159,platforms/php/webapps/9159.php,"Infinity 2.0.5 - Arbitrary Create Admin Exploit",2009-07-15,Qabandi,php,webapps,0 -9160,platforms/multiple/dos/9160.txt,"Multiple Web Browsers Denial of Service (1 bug to rule them all)",2009-07-15,"Thierry Zoller",multiple,dos,0 +9160,platforms/multiple/dos/9160.txt,"Multiple Web Browsers - Denial of Service",2009-07-15,"Thierry Zoller",multiple,dos,0 9161,platforms/php/webapps/9161.txt,"Admin News Tools Remote Contents Change",2009-07-15,Securitylab.ir,php,webapps,0 9162,platforms/php/webapps/9162.txt,"WebLeague 2.2.0 - (profile.php) SQL Injection",2009-07-15,Arka69,php,webapps,0 9163,platforms/windows/dos/9163.txt,"Microsoft Office Web Components (Spreadsheet) ActiveX BoF PoC",2009-07-16,anonymous,windows,dos,0 9164,platforms/php/webapps/9164.txt,"webLeague 2.2.0 - (install.php) Remote Change Password Exploit",2009-07-16,TiGeR-Dz,php,webapps,0 9165,platforms/php/webapps/9165.pl,"webLeague 2.2.0 - (Auth Bypass) SQL Injection Exploit",2009-07-16,ka0x,php,webapps,0 -9166,platforms/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 Admin Password Reset (CRSF)",2009-07-16,petros,php,webapps,0 +9166,platforms/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 - Admin Password Reset (CRSF)",2009-07-16,petros,php,webapps,0 9167,platforms/windows/dos/9167.txt,"Music Tag Editor 1.61 build 212 - Remote Buffer Overflow PoC",2009-07-16,LiquidWorm,windows,dos,0 9168,platforms/windows/dos/9168.pl,"Zortam MP3 Player 1.50 - (m3u) Integer Division by Zero Exploit",2009-07-16,LiquidWorm,windows,dos,0 9169,platforms/windows/dos/9169.txt,"Zortam MP3 Media Studio 9.40 - Multiple Memory Corruption Vulnerabilities",2009-07-16,LiquidWorm,windows,dos,0 9170,platforms/windows/dos/9170.txt,"Audio Editor Pro 2.91 - Remote Memory Corruption PoC",2009-07-16,LiquidWorm,windows,dos,0 9171,platforms/php/webapps/9171.txt,"VS PANEL 7.5.5 - (results.php Cat_ID) SQL Injection",2009-07-16,C0D3R-Dz,php,webapps,0 -9172,platforms/windows/local/9172.pl,"Hamster Audio Player 0.3a Universal Buffer Overflow Exploit (SEH)",2009-07-16,"ThE g0bL!N",windows,local,0 +9172,platforms/windows/local/9172.pl,"Hamster Audio Player 0.3a - Universal Buffer Overflow Exploit (SEH)",2009-07-16,"ThE g0bL!N",windows,local,0 9173,platforms/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 - (.pst / .m3u) Heap Overflow PoC",2009-07-16,hack4love,windows,dos,0 9174,platforms/php/webapps/9174.txt,"PHP Live! 3.2.1/2 - (x) Remote Blind SQL Injection",2009-07-16,boom3rang,php,webapps,0 9175,platforms/multiple/dos/9175.txt,"Sguil/PADS Remote Server Crash",2009-07-17,Ataraxia,multiple,dos,0 @@ -8662,7 +8662,7 @@ id,file,description,date,author,platform,type,port 9179,platforms/php/webapps/9179.txt,"Super Simple Blog Script 2.5.4 - Local File Inclusion",2009-07-17,JIKO,php,webapps,0 9180,platforms/php/webapps/9180.txt,"Super Simple Blog Script 2.5.4 - (entry) SQL Injection",2009-07-17,JIKO,php,webapps,0 9181,platforms/windows/remote/9181.py,"Mozilla Firefox 3.5 - (Font tags) Remote Heap Spray Exploit",2009-07-17,"David Kennedy (ReL1K)",windows,remote,0 -9182,platforms/php/webapps/9182.txt,"AJOX Poll (managepoll.php) Authentication Bypass",2009-07-17,SirGod,php,webapps,0 +9182,platforms/php/webapps/9182.txt,"AJOX Poll - (managepoll.php) Authentication Bypass",2009-07-17,SirGod,php,webapps,0 9183,platforms/php/webapps/9183.txt,"Battle Blog 1.25 - Auth Bypass SQL Injection / HTML Injection",2009-07-17,$qL_DoCt0r,php,webapps,0 9184,platforms/php/webapps/9184.txt,"Ger Versluis 2000 5.5 24 SITE_fiche.php SQL Injection",2009-07-17,DeCo017,php,webapps,0 9185,platforms/php/webapps/9185.txt,"good/bad vote - (XSS/LFI) Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 @@ -8722,7 +8722,7 @@ id,file,description,date,author,platform,type,port 9247,platforms/osx/remote/9247.py,"Mozilla Firefox 3.5 - (Font tags) Remote Buffer Overflow Exploit (osx)",2009-07-24,Dr_IDE,osx,remote,0 9248,platforms/php/webapps/9248.txt,"SaphpLesson 4.0 - (Auth Bypass) SQL Injection",2009-07-24,SwEET-DeViL,php,webapps,0 9249,platforms/php/webapps/9249.txt,"Xoops Celepar Module Qas (codigo) SQL Injection",2009-07-24,s4r4d0,php,webapps,0 -9250,platforms/php/webapps/9250.sh,"WordPress 2.8.1 - (url) Remote Cross-Site Scripting Exploit",2009-07-24,superfreakaz0rz,php,webapps,0 +9250,platforms/php/webapps/9250.sh,"WordPress 2.8.1 - (url) Cross-Site Scripting Exploit",2009-07-24,superfreakaz0rz,php,webapps,0 9251,platforms/php/webapps/9251.txt,"Deonixscripts Templates Management 1.3 - SQL Injection",2009-07-24,d3b4g,php,webapps,0 9252,platforms/php/webapps/9252.txt,"Scripteen Free Image Hosting Script 2.3 - SQL Injection Exploit",2009-07-24,Coksnuss,php,webapps,0 9253,platforms/windows/dos/9253.html,"Microsoft Internet Explorer 7/8 findText Unicode Parsing Crash Exploit",2009-07-24,Hong10,windows,dos,0 @@ -8758,7 +8758,7 @@ id,file,description,date,author,platform,type,port 9283,platforms/php/webapps/9283.txt,"Magician Blog 1.0 - (Auth Bypass) SQL Injection",2009-07-27,Evil-Cod3r,php,webapps,0 9284,platforms/php/webapps/9284.txt,"SerWeb 2.1.0-dev1 2009-07-02 - Multiple Remote File Inclusion",2009-07-27,GoLd_M,php,webapps,0 9286,platforms/windows/local/9286.pl,"MP3 Studio 1.0 - (.mpf /.m3u) Local Stack Overflow Exploit (SEH)",2009-07-28,corelanc0d3r,windows,local,0 -9287,platforms/php/webapps/9287.txt,"PHP Paid 4 Mail Script (paidbanner.php ID) SQL Injection",2009-07-28,"ThE g0bL!N",php,webapps,0 +9287,platforms/php/webapps/9287.txt,"PHP Paid 4 Mail Script - (paidbanner.php ID) SQL Injection",2009-07-28,"ThE g0bL!N",php,webapps,0 9288,platforms/php/webapps/9288.txt,"phpArcadeScript 4.0 - (linkout.php id) SQL Injection",2009-07-28,MizoZ,php,webapps,0 9289,platforms/php/webapps/9289.pl,"PunBB Reputation.php Mod 2.0.4 - Blind SQL Injection Exploit",2009-07-28,Dante90,php,webapps,0 9290,platforms/php/webapps/9290.txt,"In-Portal 4.3.1 - Arbitrary Shell Upload",2009-07-28,Mr.tro0oqy,php,webapps,0 @@ -8784,12 +8784,12 @@ id,file,description,date,author,platform,type,port 9310,platforms/php/webapps/9310.txt,"dit.cms 1.3 - (path/sitemap/relPath) Local File Inclusion",2009-07-30,SirGod,php,webapps,0 9311,platforms/php/webapps/9311.txt,"cmsphp 0.21 - (LFI/XSS) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0 9312,platforms/php/webapps/9312.txt,"d.net CMS - (LFI/sqli) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0 -9313,platforms/php/webapps/9313.txt,"Really Simple CMS 0.3a (pagecontent.php PT) Local File Inclusion",2009-07-30,SirGod,php,webapps,0 +9313,platforms/php/webapps/9313.txt,"Really Simple CMS 0.3a - (pagecontent.php PT) Local File Inclusion",2009-07-30,SirGod,php,webapps,0 9314,platforms/php/webapps/9314.txt,"MUJE CMS 1.0.4.34 - Local File Inclusion",2009-07-30,SirGod,php,webapps,0 9315,platforms/php/webapps/9315.pl,"PunBB Reputation.php Mod 2.0.4 - Local File Inclusion Exploit",2009-07-30,Dante90,php,webapps,0 9316,platforms/php/webapps/9316.txt,"linkSpheric 0.74b6 - (listID) SQL Injection",2009-07-30,NoGe,php,webapps,0 9317,platforms/windows/dos/9317.c,"Google SketchUp Pro 7.0 - (.skp) Remote Stack Overflow PoC",2009-08-01,LiquidWorm,windows,dos,0 -9318,platforms/windows/remote/9318.py,"VLC Media Player 0.8.6f smb:// URI Handling Remote BoF Exploit (univ)",2009-07-31,His0k4,windows,remote,0 +9318,platforms/windows/remote/9318.py,"VLC Media Player 0.8.6f - smb:// URI Handling Remote BoF Exploit (Univ)",2009-07-31,His0k4,windows,remote,0 9319,platforms/windows/remote/9319.py,"SAP Business One 2005-A License Manager Remote BoF Exploit",2009-08-01,Bruk0ut,windows,remote,30000 9320,platforms/php/webapps/9320.php,"Arab Portal 2.x - (forum.php qc) SQL Injection Exploit",2009-08-01,rEcruit,php,webapps,0 9321,platforms/windows/local/9321.pl,"Destiny Media Player 1.61 - (.pls) Universal Buffer Overflow Exploit (SEH)",2009-08-01,"ThE g0bL!N",windows,local,0 @@ -8799,11 +8799,11 @@ id,file,description,date,author,platform,type,port 9325,platforms/php/webapps/9325.txt,"PortalXP Teacher Edition 1.2 - Multiple SQL Injection",2009-08-01,SirGod,php,webapps,0 9326,platforms/php/webapps/9326.txt,"aa33code 0.0.1 - (LFI/Auth Bypass/DCD) Multiple Remote Vulnerabilites",2009-08-01,SirGod,php,webapps,0 9327,platforms/php/webapps/9327.txt,"mobilelib gold 3.0 - (auth bypass/SQL) Multiple Vulnerabilities",2009-08-01,SwEET-DeViL,php,webapps,0 -9328,platforms/asp/webapps/9328.txt,"AW BannerAd (Auth Bypass) SQL Injection",2009-08-03,Ro0T-MaFia,asp,webapps,0 +9328,platforms/asp/webapps/9328.txt,"AW BannerAd - (Auth Bypass) SQL Injection",2009-08-03,Ro0T-MaFia,asp,webapps,0 9329,platforms/windows/local/9329.pl,"BlazeDVD 5.1 Professional - (.PLF) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0 -9330,platforms/windows/remote/9330.py,"Amaya 11.2 W3C Editor/Browser (defer) Remote BoF Exploit (SEH)",2009-08-03,His0k4,windows,remote,0 +9330,platforms/windows/remote/9330.py,"Amaya 11.2 W3C Editor/Browser - (defer) Remote BoF Exploit (SEH)",2009-08-03,His0k4,windows,remote,0 9331,platforms/php/webapps/9331.txt,"ProjectButler 1.5.0 - (pda_projects.php offset) Remote File Inclusion",2009-08-03,"cr4wl3r ",php,webapps,0 -9332,platforms/php/webapps/9332.txt,"Ajax Short URL Script (Auth Bypass) SQL Injection",2009-08-03,Cicklow,php,webapps,0 +9332,platforms/php/webapps/9332.txt,"Ajax Short URL Script - (Auth Bypass) SQL Injection",2009-08-03,Cicklow,php,webapps,0 9333,platforms/php/webapps/9333.txt,"Netpet CMS 1.9 - (confirm.php language) Local File Inclusion",2009-08-03,SirGod,php,webapps,0 9334,platforms/php/webapps/9334.txt,"QuickDev 4 - (download.php) File Disclosure",2009-08-03,SirGod,php,webapps,0 9335,platforms/php/webapps/9335.txt,"TT Web Site Manager 0.5 - (Auth Bypass) SQL Injection",2009-08-03,SirGod,php,webapps,0 @@ -8819,10 +8819,10 @@ id,file,description,date,author,platform,type,port 9345,platforms/windows/dos/9345.pl,"RadASM 2.2.1.5 - (.mnu) Local Format String PoC",2009-08-03,SkuLL-HackeR,windows,dos,0 9346,platforms/windows/local/9346.pl,"Blaze HDTV Player 6.0 - (.PLF) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0 9347,platforms/php/webapps/9347.txt,"Arab Portal 2.2 - (mod.php module) Local File Inclusion",2009-08-03,Qabandi,php,webapps,0 -9348,platforms/php/webapps/9348.txt,"Blink Blog System (Auth Bypass) SQL Injection",2009-08-03,"Salvatore Fresta",php,webapps,0 +9348,platforms/php/webapps/9348.txt,"Blink Blog System - (Auth Bypass) SQL Injection",2009-08-03,"Salvatore Fresta",php,webapps,0 9349,platforms/php/webapps/9349.txt,"Discloser 0.0.4-rc2 - (index.php more) SQL Injection",2009-08-03,"Salvatore Fresta",php,webapps,0 9350,platforms/php/webapps/9350.txt,"MAXcms 3.11.20b - Remote File Inclusion / File Disclosure",2009-08-03,GoLd_M,php,webapps,0 -9351,platforms/php/webapps/9351.txt,"Payment Processor Script (shop.htm cid) SQL Injection",2009-08-03,ZoRLu,php,webapps,0 +9351,platforms/php/webapps/9351.txt,"Payment Processor Script - (shop.htm cid) SQL Injection",2009-08-03,ZoRLu,php,webapps,0 9352,platforms/linux/local/9352.c,"Linux Kernel 2.6.31-rc5 - sigaltstack 4-Byte Stack Disclosure Exploit",2009-08-04,"Jon Oberheide",linux,local,0 9353,platforms/php/webapps/9353.txt,"MOC Designs PHP News 1.1 - (Auth Bypass) SQL Injection",2009-08-04,SirGod,php,webapps,0 9354,platforms/windows/local/9354.pl,"MediaCoder 0.7.1.4486 - (.lst) Universal Buffer Overflow Exploit (SEH)",2009-08-04,germaya_x,windows,local,0 @@ -8832,7 +8832,7 @@ id,file,description,date,author,platform,type,port 9358,platforms/php/webapps/9358.txt,"In-Portal 4.3.1 - (index.php env) Local File Inclusion",2009-08-04,"Angela Chang",php,webapps,0 9359,platforms/windows/dos/9359.pl,"jetAudio 7.1.9.4030 plus vx - (.m3u) Local Buffer Overflow PoC",2009-08-04,hack4love,windows,dos,0 9360,platforms/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 - (.PLF) Universal BoF Exploit (SEH)",2009-08-04,"ThE g0bL!N",windows,local,0 -9361,platforms/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor (.mnu) Stack Overflow PoC",2009-08-04,"Pankaj Kohli",windows,dos,0 +9361,platforms/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor - (.mnu) Stack Overflow PoC",2009-08-04,"Pankaj Kohli",windows,dos,0 9362,platforms/windows/dos/9362.html,"Microsoft Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC",2009-08-05,schnuddelbuddel,windows,dos,0 9363,platforms/linux/local/9363.c,"Linux Kernel < 2.6.14.6 - procfs Kernel Memory Disclosure Exploit",2009-08-05,"Jon Oberheide",linux,local,0 9364,platforms/windows/local/9364.py,"Tuniac 090517c - (.m3u) Local File Crash PoC",2009-08-05,Dr_IDE,windows,local,0 @@ -8874,7 +8874,7 @@ id,file,description,date,author,platform,type,port 9405,platforms/php/webapps/9405.txt,"Papoo CMS 3.7.3 - Authenticated Arbitrary Code Execution",2009-08-10,"RedTeam Pentesting",php,webapps,0 9406,platforms/php/webapps/9406.txt,"Mini-CMS 1.0.1 - (page.php id) SQL Injection",2009-08-10,Ins3t,php,webapps,0 9407,platforms/php/webapps/9407.txt,"CMS Made Simple 1.6.2 - Local File Disclosure",2009-08-10,IHTeam,php,webapps,0 -9408,platforms/php/webapps/9408.php,"Joomla Component Kunena Forums (com_kunena) bSQL Injection Exploit",2009-08-10,"ilker Kandemir",php,webapps,0 +9408,platforms/php/webapps/9408.php,"Joomla Component Kunena Forums (com_kunena) - bSQL Injection Exploit",2009-08-10,"ilker Kandemir",php,webapps,0 9409,platforms/windows/local/9409.pl,"MediaCoder 0.7.1.4490 - (.lst/.m3u) Universal BoF Exploit (SEH)",2009-08-10,hack4love,windows,local,0 9410,platforms/php/webapps/9410.txt,"WordPress 2.8.3 - Remote Admin Reset Password",2009-08-11,"laurent gaffié ",php,webapps,0 9411,platforms/windows/dos/9411.cpp,"Embedthis Appweb 3.0b.2-4 - Remote Buffer Overflow PoC",2009-08-11,"fl0 fl0w",windows,dos,0 @@ -8914,7 +8914,7 @@ id,file,description,date,author,platform,type,port 9448,platforms/php/webapps/9448.py,"SPIP < 2.0.9 - Arbitrary Copy All Passwords to XML File Remote Exploit",2009-08-18,Kernel_Panik,php,webapps,0 9449,platforms/windows/dos/9449.txt,"TheGreenBow VPN Client tgbvpn.sys Local Denial of Service",2009-08-18,Evilcry,windows,dos,0 9450,platforms/php/webapps/9450.txt,"Vtiger CRM 5.0.4 - (RCE/CSRF/LFI/XSS) Multiple Vulnerabilities",2009-08-18,USH,php,webapps,0 -9451,platforms/php/webapps/9451.txt,"Dreampics Builder (exhibition_id) SQL Injection",2009-08-18,Mr.SQL,php,webapps,0 +9451,platforms/php/webapps/9451.txt,"Dreampics Builder - (exhibition_id) SQL Injection",2009-08-18,Mr.SQL,php,webapps,0 9452,platforms/php/webapps/9452.pl,"Arcadem Pro 2.8 - (article) Blind SQL Injection Exploit",2009-08-18,Mr.SQL,php,webapps,0 9453,platforms/php/webapps/9453.txt,"Videos Broadcast Yourself 2 - (UploadID) SQL Injection",2009-08-18,Mr.SQL,php,webapps,0 9454,platforms/multiple/dos/9454.txt,"Safari 4.0.2 - (WebKit Parsing of Floating Point Numbers) BoF PoC",2009-08-18,"Leon Juranic",multiple,dos,0 @@ -8926,14 +8926,14 @@ id,file,description,date,author,platform,type,port 9460,platforms/php/webapps/9460.txt,"autonomous lan party 0.98.3 - Remote File Inclusion",2009-08-18,"cr4wl3r ",php,webapps,0 9461,platforms/php/webapps/9461.txt,"E CMS 1.0 - (index.php s) SQL Injection",2009-08-18,Red-D3v1L,php,webapps,0 9462,platforms/php/webapps/9462.txt,"Infinity 2.x.x - options[style_dir] Local File Disclosure",2009-08-18,SwEET-DeViL,php,webapps,0 -9463,platforms/php/webapps/9463.php,"Joomla Component MisterEstate Blind SQL Injection Exploit",2009-08-18,jdc,php,webapps,0 -9464,platforms/php/webapps/9464.txt,"Fotoshow PRO (category) SQL Injection",2009-08-18,darkmasking,php,webapps,0 +9463,platforms/php/webapps/9463.php,"Joomla Component MisterEstate - Blind SQL Injection Exploit",2009-08-18,jdc,php,webapps,0 +9464,platforms/php/webapps/9464.txt,"Fotoshow PRO - (category) SQL Injection",2009-08-18,darkmasking,php,webapps,0 9465,platforms/php/webapps/9465.txt,"phpfreeBB 1.0 - Remote BLIND SQL Injection",2009-08-18,Moudi,php,webapps,0 9466,platforms/windows/local/9466.pl,"Playlistmaker 1.51 - (.m3u) Local Buffer Overflow Exploit (SEH)",2009-08-18,blake,windows,local,0 9467,platforms/windows/dos/9467.pl,"KOL Player 1.0 - (.mp3) Local Buffer Overflow PoC",2009-08-18,Evil.Man,windows,dos,0 9468,platforms/windows/remote/9468.py,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote BoF Exploit",2009-08-18,Wraith,windows,remote,69 9469,platforms/php/webapps/9469.txt,"Ultimate Fade-in slideshow 1.51 Shell Upload",2009-08-18,"NeX HaCkEr",php,webapps,0 -9470,platforms/php/webapps/9470.txt,"PHP Email Manager (remove.php ID) SQL Injection",2009-08-18,MuShTaQ,php,webapps,0 +9470,platforms/php/webapps/9470.txt,"PHP Email Manager - (remove.php ID) SQL Injection",2009-08-18,MuShTaQ,php,webapps,0 9471,platforms/php/webapps/9471.txt,"CBAuthority - ClickBank Affiliate Management SQL Injection",2009-08-18,"Angela Chang",php,webapps,0 9472,platforms/php/webapps/9472.txt,"Best Dating Script Arbitrary Shell Upload",2009-08-18,jetli007,php,webapps,0 9473,platforms/hardware/remote/9473.txt,"ZTE ZXDSL 831 II Modem Arbitrary Configuration Access",2009-08-18,SuNHouSe2,hardware,remote,0 @@ -8954,7 +8954,7 @@ id,file,description,date,author,platform,type,port 9488,platforms/freebsd/local/9488.c,"FreeBSD 6.1 - kqueue() NULL pointer Dereference Local Root Exploit",2009-08-24,"Przemyslaw Frasunek",freebsd,local,0 9489,platforms/multiple/local/9489.txt,"Multiple BSD Operating Systems setusercontext() Vulnerabilities",2009-08-24,kingcope,multiple,local,0 9490,platforms/php/webapps/9490.txt,"Lanai Core 0.6 - Remote File Disclosure / Info Disclosure",2009-08-24,"Khashayar Fereidani",php,webapps,0 -9491,platforms/php/webapps/9491.txt,"Dow Group (new.php) SQL Injection",2009-11-16,ProF.Code,php,webapps,0 +9491,platforms/php/webapps/9491.txt,"Dow Group - (new.php) SQL Injection",2009-11-16,ProF.Code,php,webapps,0 9492,platforms/windows/local/9492.c,"Avast! 4.8.1335 Professional - Local Kernel Buffer Overflow Exploit",2009-08-24,Heurs,windows,local,0 9493,platforms/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 - Arbitrary Database Disclosure",2009-08-24,Septemb0x,php,webapps,0 9494,platforms/php/webapps/9494.txt,"humanCMS (Auth Bypass) SQL Injection",2009-08-24,next,php,webapps,0 @@ -8981,7 +8981,7 @@ id,file,description,date,author,platform,type,port 9515,platforms/windows/dos/9515.txt,"Cerberus FTP 3.0.1 - (ALLO) Remote Overflow Denial of Service (Metasploit)",2009-08-25,"Francis Provencher",windows,dos,0 9516,platforms/windows/dos/9516.txt,"Novell Client for Windows 2000/XP ActiveX Remote DoS",2009-08-25,"Francis Provencher",windows,dos,0 9517,platforms/windows/dos/9517.txt,"Lotus note connector for Blackberry Manager 5.0.0.11 - ActiveX DoS",2009-08-25,"Francis Provencher",windows,dos,0 -9518,platforms/php/webapps/9518.txt,"EMO Breader Manager (video.php movie) SQL Injection",2009-08-25,Mr.SQL,php,webapps,0 +9518,platforms/php/webapps/9518.txt,"EMO Breader Manager - (video.php movie) SQL Injection",2009-08-25,Mr.SQL,php,webapps,0 9519,platforms/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - (.psh) Universal BoF Exploit (SEH)",2009-08-25,hack4love,windows,local,0 9520,platforms/multiple/local/9520.txt,"HyperVM File Permissions Local",2009-08-25,"Xia Shing Zee",multiple,local,0 9521,platforms/linux/local/9521.c,"Linux Kernel 2.6.30 - 'atalk_getname()' 8-bytes Stack Disclosure Exploit (1)",2009-08-26,"Clément Lecigne",linux,local,0 @@ -9000,7 +9000,7 @@ id,file,description,date,author,platform,type,port 9535,platforms/php/webapps/9535.txt,"Uiga Church Portal (year) SQL Injection",2009-08-27,Mr.SQL,php,webapps,0 9536,platforms/windows/local/9536.py,"PIPL 2.5.0 - (.m3u) Universal Buffer Overflow Exploit (SEH)",2009-08-28,mr_me,windows,local,0 9537,platforms/windows/dos/9537.htm,"Kaspersky 2010 - Remote Memory Corruption / DoS PoC",2009-08-28,"Prakhar Prasad",windows,dos,0 -9538,platforms/php/webapps/9538.txt,"Silurus Classifieds System (category.php) SQL Injection",2009-08-28,Mr.SQL,php,webapps,0 +9538,platforms/php/webapps/9538.txt,"Silurus Classifieds System - (category.php) SQL Injection",2009-08-28,Mr.SQL,php,webapps,0 9539,platforms/windows/dos/9539.py,"uTorrent 1.8.3 - (Build 15772) Create New Torrent Buffer Overflow PoC",2009-08-28,Dr_IDE,windows,dos,0 9540,platforms/windows/local/9540.py,"HTML Creator & Sender 2.3 build 697 - Local BoF Exploit (SEH)",2009-08-28,Dr_IDE,windows,local,0 9541,platforms/windows/remote/9541.pl,"Microsoft IIS 5.0/6.0 FTP Server - Remote Stack Overflow Exploit (Windows 2000)",2009-08-31,kingcope,windows,remote,21 @@ -9010,21 +9010,21 @@ id,file,description,date,author,platform,type,port 9545,platforms/linux/local/9545.c,"Linux Kernel 2.4.x / 2.6.x (CentOS 4.8/5.3 / RHEL 4.8/5.3 / SUSE 10 SP2/11 / Ubuntu 8.10) - 'sock_sendpage()' Local Root (PPC)",2009-08-31,"Ramon Valle",linux,local,0 9546,platforms/windows/dos/9546.pl,"Swift Ultralite 1.032 - (.M3U) Local Buffer Overflow PoC",2009-08-31,hack4love,windows,dos,0 9547,platforms/windows/dos/9547.pl,"SolarWinds TFTP Server 9.2.0.111 - Remote Denial of Service",2009-08-31,"Gaurav Baruah",windows,dos,0 -9548,platforms/windows/local/9548.pl,"Ultimate Player 1.56b (.m3u/upl) Universal Local BoF Exploit (SEH)",2009-08-31,hack4love,windows,local,0 +9548,platforms/windows/local/9548.pl,"Ultimate Player 1.56b - (.m3u/upl) Universal Local BoF Exploit (SEH)",2009-08-31,hack4love,windows,local,0 9549,platforms/windows/dos/9549.c,"MailEnable 1.52 - HTTP Mail Service Stack BoF Exploit PoC",2009-08-31,"fl0 fl0w",windows,dos,0 9550,platforms/windows/local/9550.txt,"Hex Workshop 4.23/5.1/6.0 - (.hex) Universal Local BoF Exploits (SEH)",2009-08-31,hack4love,windows,local,0 9551,platforms/windows/local/9551.py,"Media Jukebox 8 - (.pls) Universal Local Buffer Exploit (SEH)",2009-08-31,mr_me,windows,local,0 9552,platforms/php/webapps/9552.txt,"Re-Script 0.99 Beta - (listings.php op) SQL Injection",2009-08-31,Mr.SQL,php,webapps,0 9553,platforms/php/webapps/9553.txt,"BandCMS 0.10 news.php Multiple SQL Injection",2009-08-31,Affix,php,webapps,0 9554,platforms/windows/dos/9554.html,"Apple iPhone 2.2.1/3.x - (MobileSafari) Crash & Reboot Exploit",2009-08-31,TheLeader,windows,dos,0 -9555,platforms/php/webapps/9555.txt,"Mybuxscript PTC-BUX (spnews.php) SQL Injection",2009-08-31,HxH,php,webapps,0 +9555,platforms/php/webapps/9555.txt,"Mybuxscript PTC-BUX - (spnews.php) SQL Injection",2009-08-31,HxH,php,webapps,0 9556,platforms/php/webapps/9556.php,"osCommerce Online Merchant 2.2 RC2a Code Execution Exploit",2009-08-31,flyh4t,php,webapps,0 9559,platforms/windows/remote/9559.pl,"Microsoft IIS 5.0 - FTP Server Remote Stack Overflow Exploit (Windows 2000 SP4)",2009-09-01,muts,windows,remote,21 9560,platforms/windows/local/9560.txt,"Soritong MP3 Player 1.0 - (.m3u/UI.txt) Universal Local BoF Exploits",2009-09-01,hack4love,windows,local,0 9561,platforms/windows/dos/9561.py,"AIMP2 Audio Converter 2.53b330 - (.pls/.m3u) Unicode Crash PoC",2009-09-01,mr_me,windows,dos,0 9562,platforms/asp/webapps/9562.txt,"JSFTemplating / Mojarra Scales / GlassFish - File Disclosure",2009-09-01,"SEC Consult",asp,webapps,0 9563,platforms/php/webapps/9563.txt,"Joomla Component com_artportal 1.0 - (portalid) SQL Injection",2009-09-01,"599eme Man",php,webapps,0 -9564,platforms/php/webapps/9564.txt,"Joomla Component Agora 3.0.0b (com_agora) LFI",2009-09-01,ByALBAYX,php,webapps,0 +9564,platforms/php/webapps/9564.txt,"Joomla Component Agora 3.0.0b (com_agora) - LFI",2009-09-01,ByALBAYX,php,webapps,0 9565,platforms/php/webapps/9565.txt,"Xstate Real Estate 1.0 - (bSQL/XSS) Multiples Vulnerabilities",2009-09-01,Moudi,php,webapps,0 9566,platforms/php/webapps/9566.txt,"Kingcms 0.6.0 - (menu.php) Remote File Inclusion",2009-09-01,CoBRa_21,php,webapps,0 9567,platforms/windows/local/9567.pl,"Hamster Audio Player 0.3a - (Associations.cfg) Local Buffer Exploit (SEH) (1)",2009-09-01,"ThE g0bL!N",windows,local,0 @@ -9051,9 +9051,9 @@ id,file,description,date,author,platform,type,port 9588,platforms/php/webapps/9588.txt,"Mambo Component com_zoom (catid) Blind SQL Injection",2009-09-04,boom3rang,php,webapps,0 9589,platforms/windows/local/9589.pl,"OTSTurntables 1.00.027 - (.m3u/ofl) Local Universal BoF Exploit (SEH)",2009-09-04,hack4love,windows,local,0 9590,platforms/php/webapps/9590.c,"Zeroboard 4.1 pl7 now_connect() Remote Code Execution Exploit",2009-09-04,SpeeDr00t,php,webapps,0 -9591,platforms/php/webapps/9591.txt,"Ticket Support Script (ticket.php) Remote Shell Upload",2009-09-04,InjEctOr5,php,webapps,0 +9591,platforms/php/webapps/9591.txt,"Ticket Support Script - (ticket.php) Remote Shell Upload",2009-09-04,InjEctOr5,php,webapps,0 9592,platforms/windows/remote/9592.rb,"SIDVault 2.0e Windows Remote Buffer Overflow Exploit (Metasploit)",2009-09-04,His0k4,windows,remote,389 -9593,platforms/php/webapps/9593.txt,"Joomla Compenent com_joomlub (aid) SQL Injection",2009-09-04,"599eme Man",php,webapps,0 +9593,platforms/php/webapps/9593.txt,"Joomla Compenent com_joomlub - (aid) SQL Injection",2009-09-04,"599eme Man",php,webapps,0 9594,platforms/windows/dos/9594.txt,"Windows Vista/7 - SMB2.0 Negotiate Protocol Request Remote BSOD",2009-09-09,"laurent gaffie",windows,dos,0 9595,platforms/linux/local/9595.c,"HTMLDOC 1.8.27 - (html File Handling) Stack Buffer Overflow Exploit",2009-09-09,"Pankaj Kohli",linux,local,0 9596,platforms/windows/remote/9596.py,"SIDVault 2.0e Windows Universal Buffer Overflow Exploit (SEH)",2009-09-09,SkuLL-HackeR,windows,remote,389 @@ -9061,16 +9061,16 @@ id,file,description,date,author,platform,type,port 9598,platforms/linux/local/9598.txt,"Linux Kernel 2.4 / 2.6 (Fedora 11) - 'sock_sendpage()' Local Root Exploit (2)",2009-09-09,"Ramon Valle",linux,local,0 9599,platforms/php/webapps/9599.txt,"The Rat CMS Alpha 2 - Arbitrary File Upload",2009-09-09,Securitylab.ir,php,webapps,0 9600,platforms/php/webapps/9600.txt,"OBOphiX 2.7.0 - (fonctions_racine.php) Remote File Inclusion",2009-09-09,"EA Ngel",php,webapps,0 -9601,platforms/php/webapps/9601.php,"Joomla Component BF Survey Pro Free SQL Injection Exploit",2009-09-09,jdc,php,webapps,0 +9601,platforms/php/webapps/9601.php,"Joomla Component BF Survey Pro Free - SQL Injection Exploit",2009-09-09,jdc,php,webapps,0 9602,platforms/php/webapps/9602.pl,"Joomla Component TPDugg 1.1 - Blind SQL Injection Exploit",2009-09-09,NoGe,php,webapps,0 9603,platforms/php/webapps/9603.txt,"Model Agency Manager Pro (user_id) SQL Injection",2009-09-09,R3d-D3V!L,php,webapps,0 -9604,platforms/php/webapps/9604.txt,"Joomla Component com_joomloc (id) SQL Injection",2009-09-09,"Chip d3 bi0s",php,webapps,0 +9604,platforms/php/webapps/9604.txt,"Joomla Component com_joomloc - (id) SQL Injection",2009-09-09,"Chip d3 bi0s",php,webapps,0 9605,platforms/php/webapps/9605.pl,"Agoko CMS 0.4 - Remote Command Execution Exploit",2009-09-09,StAkeR,php,webapps,0 9606,platforms/windows/dos/9606.pl,"Safari 3.2.3 - (Win32) JavaScript (eval) Remote Denial of Service",2009-09-09,"Jeremy Brown",windows,dos,0 9607,platforms/windows/dos/9607.pl,"Ipswitch WS_FTP 12 Professional Remote Format String PoC",2009-09-09,"Jeremy Brown",windows,dos,0 9608,platforms/linux/local/9608.c,"GemStone/S 6.3.1 - (stoned) Local Buffer Overflow Exploit",2009-09-09,"Jeremy Brown",linux,local,0 9609,platforms/php/webapps/9609.txt,"Mambo Component com_hestar SQL Injection",2009-09-09,M3NW5,php,webapps,0 -9610,platforms/windows/local/9610.py,"Audio Lib Player (.m3u) Buffer Overflow Exploit (SEH)",2009-09-09,blake,windows,local,0 +9610,platforms/windows/local/9610.py,"Audio Lib Player - (.m3u) Buffer Overflow Exploit (SEH)",2009-09-09,blake,windows,local,0 9611,platforms/php/webapps/9611.txt,"phpNagios 1.2.0 - (menu.php) Local File Inclusion",2009-09-09,CoBRa_21,php,webapps,0 9612,platforms/asp/webapps/9612.txt,"ChartDirector 5.0.1 - (cacheId) Arbitrary File Disclosure",2009-09-09,DokFLeed,asp,webapps,0 9613,platforms/windows/remote/9613.py,"FTPShell Client 4.1 RC2 - Remote Buffer Overflow Exploit (univ)",2009-09-09,His0k4,windows,remote,0 @@ -9089,7 +9089,7 @@ id,file,description,date,author,platform,type,port 9628,platforms/windows/local/9628.pl,"Icarus 2.0 - (.pgn) Universal Local Buffer Overflow Exploit (SEH)",2009-09-10,germaya_x,windows,local,0 9629,platforms/php/webapps/9629.txt,"Graffiti CMS 1.x - Arbitrary File Upload",2009-09-10,"Alexander Concha",php,webapps,0 9630,platforms/php/webapps/9630.txt,"MYRE Holiday Rental Manager (action) SQL Injection",2009-09-10,Mr.SQL,php,webapps,0 -9631,platforms/php/webapps/9631.txt,"iDesk (download.php cat_id) SQL Injection",2009-09-10,Mr.SQL,php,webapps,0 +9631,platforms/php/webapps/9631.txt,"iDesk - (download.php cat_id) SQL Injection",2009-09-10,Mr.SQL,php,webapps,0 9632,platforms/php/webapps/9632.txt,"Accommodation Hotel Booking Portal - (hotel_id) SQL Injection",2009-09-10,Mr.SQL,php,webapps,0 9633,platforms/php/webapps/9633.txt,"Bus Script (sitetext_id) SQL Injection",2009-09-10,Mr.SQL,php,webapps,0 9634,platforms/php/webapps/9634.txt,"Adult Portal escort listing (user_id) SQL Injection",2009-09-10,Mr.SQL,php,webapps,0 @@ -9112,7 +9112,7 @@ id,file,description,date,author,platform,type,port 9651,platforms/multiple/remote/9651.txt,"Mozilla Firefox < 3.0.14 Multiplatform RCE via pkcs11.addmodule",2009-09-11,"Dan Kaminsky",multiple,remote,0 9652,platforms/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 - Auth Bypass/RCI Exploit",2009-09-14,ikki,windows,remote,80 9653,platforms/php/webapps/9653.txt,"Joomla Component Turtushout 0.11 - (Name) SQL Injection",2009-09-14,jdc,php,webapps,0 -9654,platforms/php/webapps/9654.php,"Joomla Component AlphaUserPoints SQL Injection Exploit",2009-09-14,jdc,php,webapps,0 +9654,platforms/php/webapps/9654.php,"Joomla Component AlphaUserPoints - SQL Injection Exploit",2009-09-14,jdc,php,webapps,0 9655,platforms/windows/local/9655.pl,"Invisible Browsing 5.0.52 - (.ibkey) Local Buffer Overflow Exploit",2009-09-14,PLATEN,windows,local,0 9656,platforms/php/webapps/9656.txt,"Aurora CMS 1.0.2 - (install.plugin.php) Remote File Inclusion",2009-09-14,"EA Ngel",php,webapps,0 9657,platforms/windows/dos/9657.pl,"httpdx Web Server 1.4 - (Host Header) Remote Format String Denial of Service",2009-09-14,"Pankaj Kohli",windows,dos,0 @@ -9154,7 +9154,7 @@ id,file,description,date,author,platform,type,port 9695,platforms/windows/dos/9695.py,"BigAnt Server 2.50 SP1 - (.ZIP) Local Buffer Overflow PoC",2009-09-16,Dr_IDE,windows,dos,0 9696,platforms/php/webapps/9696.txt,"AdsDX 3.05 - (Auth Bypass) SQL Injection",2009-09-16,snakespc,php,webapps,0 9697,platforms/php/webapps/9697.txt,"Joomla com_foobla_suggestions (idea_id) 1.5.11 - SQL Injection",2009-09-16,"Chip d3 bi0s",php,webapps,0 -9698,platforms/php/webapps/9698.pl,"Joomla Component com_jlord_rss (id) Blind SQL Injection Exploit",2009-09-16,"Chip d3 bi0s",php,webapps,0 +9698,platforms/php/webapps/9698.pl,"Joomla Component com_jlord_rss - (id) Blind SQL Injection Exploit",2009-09-16,"Chip d3 bi0s",php,webapps,0 9699,platforms/php/webapps/9699.txt,"microcms 3.5 - (SQL/LFI) Multiple Vulnerabilities",2009-09-16,"learn3r hacker",php,webapps,0 9700,platforms/php/webapps/9700.rb,"Saphplesson 4.3 - Remote Blind SQL Injection Exploit",2009-09-16,"Jafer Al Zidjali",php,webapps,0 9701,platforms/windows/dos/9701.c,"Notepad++ 5.4.5 - Local .C/CPP Stack Buffer Overflow PoC (0Day)",2009-09-16,"fl0 fl0w",windows,dos,0 @@ -9166,7 +9166,7 @@ id,file,description,date,author,platform,type,port 9707,platforms/windows/dos/9707.pl,"Ease Audio Cutter 1.20 - (.wav) Local Crash PoC",2009-09-17,zAx,windows,dos,0 9708,platforms/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b - (pageHeader.php path) Remote File Inclusion",2009-09-17,"EA Ngel",php,webapps,0 9709,platforms/linux/local/9709.txt,"Changetrack 4.3-3 - Local Privilege Escalation",2009-09-17,Rick,linux,local,0 -9710,platforms/php/webapps/9710.txt,"CF Shopkart 5.3x (itemid) SQL Injection",2009-09-17,"learn3r hacker",php,webapps,0 +9710,platforms/php/webapps/9710.txt,"CF Shopkart 5.3x - (itemid) SQL Injection",2009-09-17,"learn3r hacker",php,webapps,0 9711,platforms/php/webapps/9711.txt,"FMyClone 2.3 - Multiple SQL Injection",2009-09-17,"learn3r hacker",php,webapps,0 9712,platforms/php/webapps/9712.txt,"Nephp Publisher Enterprise 4.5 - (Auth Bypass) SQL Injection",2009-09-17,"learn3r hacker",php,webapps,0 9713,platforms/php/webapps/9713.pl,"Joomla Component com_jreservation 1.5 - (pid) Blind SQL Injection Exploit",2009-09-17,"Chip d3 bi0s",php,webapps,0 @@ -9198,7 +9198,7 @@ id,file,description,date,author,platform,type,port 9805,platforms/windows/remote/9805.html,"Oracle Document Capture BlackIce DEVMODE Exploit",2009-09-29,pyrokinesis,windows,remote,0 9806,platforms/windows/dos/9806.html,"HP LoadRunner 9.5 - Remote file creation PoC",2009-09-29,pyrokinesis,windows,dos,0 9807,platforms/windows/local/9807.txt,"Adobe Photoshop Elements 8.0 - Active File Monitor Privilege Escalation",2009-09-29,pyrokinesis,windows,local,0 -9809,platforms/asp/webapps/9809.txt,"HEAT Call Logging 8.01 SQL Injection",2009-09-28,"0 0",asp,webapps,0 +9809,platforms/asp/webapps/9809.txt,"HEAT Call Logging 8.01 - SQL Injection",2009-09-28,"0 0",asp,webapps,0 9810,platforms/windows/remote/9810.txt,"EnjoySAP 6.4 / 7.1 - File Overwrite",2009-09-28,sh2kerr,windows,remote,0 9811,platforms/windows/dos/9811.py,"Core FTP Server 1.0 build 304 DoS",2009-09-28,Dr_IDE,windows,dos,21 9812,platforms/php/webapps/9812.txt,"Joomla IRCm Basic - SQL Injection",2009-09-28,kaMtiEz,php,webapps,0 @@ -9220,7 +9220,7 @@ id,file,description,date,author,platform,type,port 9829,platforms/multiple/remote/9829.txt,"nginx 0.7.61 - WebDAV Directory Traversal",2009-09-23,kingcope,multiple,remote,80 9830,platforms/php/webapps/9830.txt,"Cour Supreme SQL Injection",2009-09-23,"CrAzY CrAcKeR",php,webapps,0 9831,platforms/windows/local/9831.txt,"Avast Antivirus 4.8.1351.0 - DoS / Privilege Escalation",2009-09-23,Evilcry,windows,local,0 -9832,platforms/php/webapps/9832.txt,"Joomla/Mambo Tupinambis SQL Injection",2009-09-22,"Don Tukulesto",php,webapps,0 +9832,platforms/php/webapps/9832.txt,"Joomla/Mambo Tupinambis - SQL Injection",2009-09-22,"Don Tukulesto",php,webapps,0 9833,platforms/php/webapps/9833.txt,"Joomla com_facebook - SQL Injection",2009-09-22,kaMtiEz,php,webapps,0 9834,platforms/asp/webapps/9834.txt,"BPLawyerCaseDocuments SQL Injection",2009-09-22,"OoN Boy",asp,webapps,0 9835,platforms/php/webapps/9835.txt,"HB CMS 1.7 - SQL Injection",2009-09-22,"Securitylab Security Research",php,webapps,0 @@ -9271,7 +9271,7 @@ id,file,description,date,author,platform,type,port 9888,platforms/php/webapps/9888.txt,"Joomla Ajax Chat 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,php,webapps,0 9889,platforms/php/webapps/9889.txt,"Joomla Book Library 1.0 - File Inclusion",2009-10-19,kaMtiEz,php,webapps,0 9890,platforms/php/webapps/9890.txt,"Joomla JD-WordPress 2.0 RC2 - Remote file icnlusion",2009-10-19,"Don Tukulesto",php,webapps,0 -9891,platforms/php/webapps/9891.txt,"Joomla Jshop SQL Injection",2009-10-23,"Don Tukulesto",php,webapps,0 +9891,platforms/php/webapps/9891.txt,"Joomla Jshop - SQL Injection",2009-10-23,"Don Tukulesto",php,webapps,0 9892,platforms/php/webapps/9892.txt,"Joomla Photo Blog alpha 3 - alpha 3a SQL Injection",2009-10-23,kaMtiEz,php,webapps,0 9893,platforms/windows/remote/9893.txt,"Microsoft Internet Explorer 5/6/7 - Memory Corruption PoC",2009-10-15,Skylined,windows,remote,80 9894,platforms/windows/local/9894.txt,"Millenium MP3 Studio 2.0 - (m3u) BoF",2009-10-15,dellnull,windows,local,0 @@ -9404,7 +9404,7 @@ id,file,description,date,author,platform,type,port 10033,platforms/irix/remote/10033.rb,"Irix LPD tagprinter - Command Execution (Metasploit)",2001-09-01,"H D Moore",irix,remote,515 10034,platforms/hp-ux/remote/10034.rb,"HP-UX LPD 10.20 / 11.00 / 11.11 - Command Execution (Metasploit)",2002-08-28,"H D Moore",hp-ux,remote,515 10035,platforms/bsd/remote/10035.rb,"Xtacacsd 4.1.2 - report Buffer Overflow (Metasploit)",2008-01-08,MC,bsd,remote,49 -10036,platforms/solaris/remote/10036.rb,"System V Derived /bin/login Extraneous Arguments Buffer Overflow (modem based) (Metasploit)",2001-12-12,I)ruid,solaris,remote,0 +10036,platforms/solaris/remote/10036.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (modem based) (Metasploit)",2001-12-12,I)ruid,solaris,remote,0 10037,platforms/cgi/webapps/10037.rb,"Mercantec SoftCart 4.00b - CGI Overflow (Metasploit)",2004-08-19,skape,cgi,webapps,0 10038,platforms/linux/local/10038.txt,"proc File Descriptors Directory Permissions bypass",2009-10-23,"Pavel Machek",linux,local,0 10039,platforms/windows/local/10039.txt,"GPG4Win GNU - Privacy Assistant PoC",2009-10-23,Dr_IDE,windows,local,0 @@ -9423,7 +9423,7 @@ id,file,description,date,author,platform,type,port 10055,platforms/hardware/remote/10055.txt,"HP Multiple LaserJet Printer - XSS",2009-07-04,sh2kerr,hardware,remote,80 10056,platforms/windows/remote/10056.py,"Ada Image Server 0.6.7 imgsrv.exe Buffer Overflow",2009-10-07,blake,windows,remote,1235 10057,platforms/php/webapps/10057.txt,"Aiocp 1.4.001 - File Inclusion",2009-10-07,"Hadi Kiamarsi",php,webapps,0 -10058,platforms/php/webapps/10058.pl,"Joomla Recerca component SQL Injection",2009-10-07,"Don Tukulesto",php,webapps,0 +10058,platforms/php/webapps/10058.pl,"Joomla Recerca component - SQL Injection",2009-10-07,"Don Tukulesto",php,webapps,0 10059,platforms/jsp/webapps/10059.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Information Disclosure",2009-11-12,"Daniel King",jsp,webapps,0 10060,platforms/linux/local/10060.sh,"Geany .18 - Local File Overwrite",2009-10-06,"Jeremy Brown",linux,local,0 10061,platforms/jsp/webapps/10061.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-12,"Daniel King",jsp,webapps,0 @@ -9431,7 +9431,7 @@ id,file,description,date,author,platform,type,port 10064,platforms/php/webapps/10064.txt,"Joomla CB Resume Builder - SQL Injection",2009-10-05,kaMtiEz,php,webapps,0 10067,platforms/php/webapps/10067.txt,"Joomla Soundset 1.0 - SQL Injection",2009-10-05,kaMtiEz,php,webapps,0 10068,platforms/windows/dos/10068.rb,"Microsoft Windows 2000-2008 - Embedded OpenType Font Engine Remote Code Execution (Metasploit)",2009-11-12,"H D Moore",windows,dos,0 -10069,platforms/php/webapps/10069.php,"Empire CMS 47 SQL Injection",2009-10-05,"Securitylab Security Research",php,webapps,0 +10069,platforms/php/webapps/10069.php,"Empire CMS 47 - SQL Injection",2009-10-05,"Securitylab Security Research",php,webapps,0 10070,platforms/windows/remote/10070.php,"IBM Informix Client SDK 3.0 nfx file integer Overflow Exploit",2009-10-05,bruiser,windows,remote,0 10071,platforms/multiple/remote/10071.txt,"Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass",2009-11-10,"Dan Kaminsky",multiple,remote,0 10072,platforms/multiple/local/10072.c,"Multiple Vendor - TLS Protocol Session Renegotiation Security",2009-11-12,"Marsh Ray",multiple,local,0 @@ -9471,7 +9471,7 @@ id,file,description,date,author,platform,type,port 10102,platforms/windows/dos/10102.pl,"Safari 4.0.3 - (Win32) CSS Remote Denial of Service",2009-11-16,"Jeremy Brown",windows,dos,80 10103,platforms/windows/dos/10103.txt,"Mozilla Thunderbird 2.0.0.23 Mozilla Seamonkey 2.0 - (jar50.dll) Null Pointer Derefernce",2009-11-16,"Marcin Ressel",windows,dos,0 10104,platforms/windows/dos/10104.py,"XM Easy Personal FTP Server - 'APPE' and 'DELE' Command DoS",2009-11-13,zhangmc,windows,dos,21 -10105,platforms/php/webapps/10105.txt,"Cifshanghai (chanpin_info.php) CMS SQL Injection",2009-11-16,ProF.Code,php,webapps,0 +10105,platforms/php/webapps/10105.txt,"Cifshanghai - (chanpin_info.php) CMS SQL Injection",2009-11-16,ProF.Code,php,webapps,0 10106,platforms/windows/dos/10106.c,"Avast 4.8.1351.0 Antivirus - aswMon2.sys Kernel Memory Corruption",2009-11-17,Giuseppe,windows,dos,0 40083,platforms/php/webapps/40083.txt,"WordPress Activity Log Plugin 2.3.1 - Persistent XSS",2016-07-11,"Han Sahin",php,webapps,80 10160,platforms/windows/dos/10160.py,"FtpXQ 3.0 - Authenticated Remote DoS",2009-11-17,"Marc Doudiet",windows,dos,21 @@ -9481,13 +9481,13 @@ id,file,description,date,author,platform,type,port 10164,platforms/windows/dos/10164.c,"Kaspersky AV 2010 9.0.0.463 - Local DoS",2009-09-29,Heurs,windows,dos,0 10165,platforms/php/webapps/10165.txt,"TelebidAuctionScript(aid) Blind SQL Injection",2009-11-17,"Hussin X",php,webapps,0 10166,platforms/asp/webapps/10166.txt,"ActiveTrade 2.0 - (default.asp) Blind SQL Injection",2009-11-17,"Hussin X",asp,webapps,0 -10167,platforms/asp/webapps/10167.txt,"ActiveBids (default.asp) Blind SQL Injection",2009-11-17,"Hussin X",asp,webapps,0 +10167,platforms/asp/webapps/10167.txt,"ActiveBids - (default.asp) Blind SQL Injection",2009-11-17,"Hussin X",asp,webapps,0 10168,platforms/php/webapps/10168.txt,"Shoutbox 1.0 HTML / XSS Injection",2009-11-18,SkuLL-HackeR,php,webapps,0 10169,platforms/php/webapps/10169.txt,"phpMyBackupPro - Arbitrary File Download",2009-11-16,"Amol Naik",php,webapps,0 10170,platforms/multiple/webapps/10170.txt,"Xerver 4.31 / 4.32 - HTTP Response Splitting",2009-11-18,s4squatch,multiple,webapps,80 -10171,platforms/windows/dos/10171.py,"Baby Web Server 2.7.2 found Denial of Service (0Day)",2009-11-18,"Asheesh kumar Mani Tripathi",windows,dos,80 +10171,platforms/windows/dos/10171.py,"Baby Web Server 2.7.2 - found Denial of Service (0Day)",2009-11-18,"Asheesh kumar Mani Tripathi",windows,dos,80 10176,platforms/windows/dos/10176.txt,"HP Openview NNM 7.53 Invalid DB Error Code",2009-11-17,"Core Security",windows,dos,0 -10177,platforms/php/webapps/10177.txt,"Joomla Ext. iF Portfolio Nexus SQL injection",2009-11-18,"599eme Man",php,webapps,0 +10177,platforms/php/webapps/10177.txt,"Joomla Extensions iF Portfolio Nexus - SQL Injection",2009-11-18,"599eme Man",php,webapps,0 10178,platforms/php/webapps/10178.txt,"Joomla / Mambo Component com_ezine 2.1 - Remote File Inclusion",2009-10-20,kaMtiEz,php,webapps,0 10180,platforms/php/webapps/10180.txt,"Simplog 0.9.3.2 - Multiple Vulnerabilities",2009-11-16,"Amol Naik",php,webapps,0 10181,platforms/php/webapps/10181.txt,"bitrix site manager 4.0.5 - Remote File Inclusion",2005-06-15,"Don Tukulesto",php,webapps,0 @@ -9498,8 +9498,8 @@ id,file,description,date,author,platform,type,port 10186,platforms/bsd/dos/10186.txt,"K-Meleon 1.5.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",bsd,dos,0 10187,platforms/bsd/dos/10187.txt,"Opera 10.01 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",bsd,dos,0 10189,platforms/php/webapps/10189.txt,"Betsy CMS versions 3.5 - Local File Inclusion",2009-11-21,MizoZ,php,webapps,0 -10190,platforms/windows/dos/10190.txt,"Cisco VPN Client Integer Overflow (DOS)",2009-11-21,"Alex Hernandez",windows,dos,0 -10192,platforms/php/webapps/10192.txt,"Joomla Component Com_Joomclip (cat) SQL injection",2009-11-21,"599eme Man",php,webapps,0 +10190,platforms/windows/dos/10190.txt,"Cisco VPN Client - Integer Overflow (DOS)",2009-11-21,"Alex Hernandez",windows,dos,0 +10192,platforms/php/webapps/10192.txt,"Joomla Component Com_Joomclip - (cat) SQL injection",2009-11-21,"599eme Man",php,webapps,0 10201,platforms/windows/local/10201.pl,"TEKUVA Password Reminder Authentication Bypass",2009-11-21,iqlusion,windows,local,0 10202,platforms/linux/dos/10202.c,"Linux Kernel < 2.6.31-rc4 - nfs4_proc_lock() Denial of Service",2009-10-15,"Simon Vallet",linux,dos,0 10203,platforms/linux/dos/10203.txt,"BibTeX - (.bib) File Handling Memory Corruption",2009-11-13,"Vincent Lafevre",linux,dos,0 @@ -9513,7 +9513,7 @@ id,file,description,date,author,platform,type,port 10211,platforms/windows/local/10211.txt,"Autodesk SoftImage Scene TOC Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10212,platforms/windows/local/10212.txt,"Autodesk 3DS Max Application Callbacks Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10213,platforms/windows/local/10213.txt,"Autodesk Maya Script Nodes Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 -10214,platforms/php/webapps/10214.txt,"Joomla Component mygallery (farbinform_krell) SQL Injection",2009-11-23,"Manas58 BAYBORA",php,webapps,0 +10214,platforms/php/webapps/10214.txt,"Joomla Component mygallery - (farbinform_krell) SQL Injection",2009-11-23,"Manas58 BAYBORA",php,webapps,0 10216,platforms/php/webapps/10216.txt,"kr-web 1.1b2 - Remote File Inclusion",2009-11-24,"cr4wl3r ",php,webapps,0 10217,platforms/php/webapps/10217.txt,"NukeHall 0.3 - Multiple Remote File Inclusion",2009-11-24,"cr4wl3r ",php,webapps,0 10218,platforms/php/webapps/10218.txt,"outreach project tool 1.2.6 - Remote File Inclusion",2009-11-24,"cr4wl3r ",php,webapps,0 @@ -9524,7 +9524,7 @@ id,file,description,date,author,platform,type,port 10223,platforms/windows/dos/10223.txt,"TYPSoft 1.10 - APPE DELE DoS",2009-11-24,leinakesi,windows,dos,21 10224,platforms/php/webapps/10224.txt,"Quick.Cart 3.4 and Quick.CMS 2.4 - CSRF",2009-11-24,"Alice Kaerast",php,webapps,0 10225,platforms/windows/webapps/10225.txt,"MDaemon WebAdmin 2.0.x - SQL injection",2006-05-26,KOUSULIN,windows,webapps,1000 -10226,platforms/windows/local/10226.py,"Serenity Audio Player Playlist (.m3u) BOF",2009-11-25,Rick2600,windows,local,0 +10226,platforms/windows/local/10226.py,"Serenity Audio Player Playlist - (.m3u) BOF",2009-11-25,Rick2600,windows,local,0 10227,platforms/php/webapps/10227.txt,"Joomla! 'com_mygallery' Component - 'cid' Parameter SQL Injection",2009-11-25,S@BUN,php,webapps,0 10228,platforms/php/webapps/10228.txt,"WordPress WP-Cumulus 1.20 Plugin",2009-11-25,MustLive,php,webapps,0 10229,platforms/multiple/dos/10229.txt,"Python < 2.5.2 Imageop Module - 'imageop.crop()' Buffer Overflow",2009-11-24,"Chris Evans",multiple,dos,0 @@ -9547,11 +9547,11 @@ id,file,description,date,author,platform,type,port 10247,platforms/hardware/webapps/10247.txt,"Micronet SP1910 Data Access Controller UI - XSS / HTML Code Injection",2009-11-27,K053,hardware,webapps,0 10248,platforms/php/webapps/10248.txt,"sugar crm 5.5.0.rc2 / 5.2.0j - Multiple Vulnerabilities",2009-11-29,waraxe,php,webapps,0 10249,platforms/php/webapps/10249.txt,"adaptcms lite 1.5 - Remote File Inclusion",2009-11-29,v3n0m,php,webapps,0 -10250,platforms/php/webapps/10250.txt,"Joomla Component MusicGallery SQL Injection",2009-11-30,"Don Tukulesto",php,webapps,0 -10252,platforms/php/webapps/10252.txt,"Joomla Component Quick News SQL Injection",2009-11-30,"Don Tukulesto",php,webapps,0 +10250,platforms/php/webapps/10250.txt,"Joomla Component MusicGallery - SQL Injection",2009-11-30,"Don Tukulesto",php,webapps,0 +10252,platforms/php/webapps/10252.txt,"Joomla Component Quick News - SQL Injection",2009-11-30,"Don Tukulesto",php,webapps,0 10253,platforms/asp/webapps/10253.txt,"Eshopbuilde CMS SQL Injection",2009-11-30,Isfahan,asp,webapps,0 10254,platforms/asp/webapps/10254.txt,"Xxasp 3.3.2 - SQL Injection",2009-11-30,Secu_lab_ir,asp,webapps,0 -10255,platforms/bsd/local/10255.txt,"FreeBSD Run-Time Link-Editor Local r00t (0Day)",2009-11-30,kingcope,bsd,local,0 +10255,platforms/bsd/local/10255.txt,"FreeBSD 8.0 Run-Time Link-Editor (rtld) - Local Root (0Day)",2009-11-30,kingcope,bsd,local,0 10256,platforms/php/webapps/10256.txt,"WP-Polls 2.x - Incorrect Flood Filter",2009-11-30,Jbyte,php,webapps,0 10257,platforms/windows/dos/10257.py,"XM Easy Professional FTP Server 5.8.0 - Denial of Service",2009-11-30,"Mert SARICA",windows,dos,21 10258,platforms/windows/remote/10258.pl,"Golden FTP Server 4.30 - File Deletion",2009-12-01,sharpe,windows,remote,21 @@ -9575,7 +9575,7 @@ id,file,description,date,author,platform,type,port 10280,platforms/windows/local/10280.py,"AIMP2 Audio Converter 2.53 build 330 - Playlist (.pls) Unicode BOF",2009-11-21,mr_me,windows,local,0 10281,platforms/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript (.eps) Buffer Overflow Exploit",2009-12-03,pyrokinesis,windows,local,0 10282,platforms/linux/remote/10282.py,"OrzHTTPd Format String Exploit",2009-12-03,"Patroklos Argyroudis",linux,remote,80 -10284,platforms/php/webapps/10284.txt,"ita-forum 5.1.32 SQL Injection",2009-11-30,BAYBORA,php,webapps,0 +10284,platforms/php/webapps/10284.txt,"ita-forum 5.1.32 - SQL Injection",2009-11-30,BAYBORA,php,webapps,0 10285,platforms/php/webapps/10285.txt,"Public Media Manager",2009-12-01,"cr4wl3r ",php,webapps,0 10286,platforms/php/webapps/10286.txt,"OpenCSP Multiple Remote File Inclusion",2009-11-25,EANgel,php,webapps,0 10287,platforms/php/webapps/10287.txt,"MundiMail 0.8.2 - Remote Code Execution",2009-09-07,Dedalo,php,webapps,0 @@ -9600,7 +9600,7 @@ id,file,description,date,author,platform,type,port 10312,platforms/php/webapps/10312.php,"Joomla 1.5.x - com_joomgallery&func Incorrect Flood Filter",2009-12-04,Jbyte,php,webapps,0 10313,platforms/linux/local/10313.c,"libmodplug 's3m' Remote Buffer Overflow",2008-02-25,dummy,linux,local,0 10314,platforms/php/webapps/10314.txt,"BM Classifieds Ads SQL Injection",2009-12-04,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 -10318,platforms/php/webapps/10318.txt,"Joomla yt_color YOOOtheme XSS and Cookie Stealing",2009-12-04,andresg888,php,webapps,80 +10318,platforms/php/webapps/10318.txt,"Joomla yt_color YOOOtheme - XSS / Cookie Stealing",2009-12-04,andresg888,php,webapps,80 10319,platforms/windows/local/10319.py,"IDEAL Administration 2009 9.7 - Local Buffer Overflow Exploit",2009-12-05,Dr_IDE,windows,local,0 10320,platforms/windows/local/10320.py,"M3U To ASX-WPL 1.1 - (.m3u) Buffer Overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 10321,platforms/windows/local/10321.py,"HTML Help Workshop 4.74 - (.hhp) Buffer Overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 @@ -9615,7 +9615,7 @@ id,file,description,date,author,platform,type,port 10331,platforms/windows/webapps/10331.txt,"iWeb HTTP Server Directory Transversal",2009-12-06,mr_me,windows,webapps,0 10332,platforms/windows/local/10332.rb,"IDEAL Administration 2009 9.7 - Buffer Overflow (Metasploit)",2009-12-06,dookie,windows,local,0 10333,platforms/windows/dos/10333.py,"VLC Media Player 1.0.3 smb:// URI Handling Remote Stack Overflow PoC",2009-12-06,Dr_IDE,windows,dos,0 -10334,platforms/multiple/dos/10334.py,"VLC Media Player 1.0.3 RTSP Buffer Overflow PoC (OSX/Linux)",2009-12-06,Dr_IDE,multiple,dos,0 +10334,platforms/multiple/dos/10334.py,"VLC Media Player 1.0.3 - RTSP Buffer Overflow PoC (OSX/Linux)",2009-12-06,Dr_IDE,multiple,dos,0 10335,platforms/windows/local/10335.rb,"HTML Help Workshop 4.74 - (.hhp) Buffer Overflow Exploit (Metasploit)",2009-12-07,loneferret,windows,local,0 10337,platforms/php/webapps/10337.txt,"Chipmunk Newsletter Persistant XSS",2009-12-07,mr_me,php,webapps,0 10338,platforms/linux/dos/10338.pl,"Polipo 1.0.4 - Remote Memory Corruption PoC (0Day)",2009-12-07,"Jeremy Brown",linux,dos,0 @@ -9633,7 +9633,7 @@ id,file,description,date,author,platform,type,port 10352,platforms/hardware/dos/10352.txt,"TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service",2009-12-06,otokoyama,hardware,dos,0 10353,platforms/windows/local/10353.pl,"Audio Workstation - (.pls) Local Buffer Overflow Exploit (SEH)",2009-09-24,germaya_x,windows,local,0 10354,platforms/php/webapps/10354.txt,"Viscacha 0.8 Gold persistant XSS",2009-12-08,mr_me,php,webapps,0 -10356,platforms/php/webapps/10356.txt,"Joomla Component com_job (showMoreUse) SQL Injection",2009-12-08,Palyo34,php,webapps,0 +10356,platforms/php/webapps/10356.txt,"Joomla Component com_job - (showMoreUse) SQL Injection",2009-12-08,Palyo34,php,webapps,0 10357,platforms/php/webapps/10357.txt,"Alqatari group 1.0 <= 5.0 - (id) SQL Injection",2009-12-08,Red-D3v1L,php,webapps,0 10358,platforms/php/webapps/10358.txt,"AlefMentor 2.0 <= 5.0 - (id) SQL Injection",2009-12-08,Red-D3v1L,php,webapps,0 10359,platforms/windows/local/10359.py,"Audio Workstation 6.4.2.4.0 - (.pls) Universal Local BoF Exploit",2009-12-09,mr_me,windows,local,0 @@ -9672,7 +9672,7 @@ id,file,description,date,author,platform,type,port 10396,platforms/linux/local/10396.pl,"Mozilla Codesighs Memory Corruption PoC",2009-12-12,"Jeremy Brown",linux,local,0 10398,platforms/php/webapps/10398.txt,"ZeeCareers 2.x - PHP HR Manager Website (XSS / Auth Bypass)",2009-12-12,bi0,php,webapps,0 10400,platforms/php/webapps/10400.txt,"Acc Auto Dealer Script 5.0 - Persistent XSS / SQL Backup",2009-12-13,bi0,php,webapps,0 -10401,platforms/php/webapps/10401.txt,"iDesk (download.php cat_id) SQL Injection",2009-12-13,Manas58,php,webapps,0 +10401,platforms/php/webapps/10401.txt,"iDesk - (download.php cat_id) SQL Injection",2009-12-13,Manas58,php,webapps,0 10403,platforms/php/webapps/10403.txt,"Uploadscript 1.0 - Multiple Vulnerabilities",2009-12-13,Mr.aFiR,php,webapps,0 10404,platforms/php/webapps/10404.txt,"Interspire Shopping Cart Full Path Disclosure",2009-12-13,Mr.aFiR,php,webapps,0 10406,platforms/php/webapps/10406.txt,"AccStatistics 1.1 - CSRF (Change Admin Settings)",2009-12-13,"Milos Zivanovic ",php,webapps,0 @@ -9747,16 +9747,16 @@ id,file,description,date,author,platform,type,port 10489,platforms/windows/dos/10489.txt,"Google Picasa 3.5 - Local DoS Buffer Overflow",2009-12-16,Connection,windows,dos,0 10492,platforms/php/webapps/10492.txt,"Pre Hospital Management System (auth bypass) SQL Injection",2009-12-16,R3d-D3V!L,php,webapps,0 10493,platforms/php/webapps/10493.txt,"WHMCompleteSolution CMS SQL Injection",2009-12-16,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 -10494,platforms/php/webapps/10494.txt,"D-Tendencia Bt 2008 SQL Injection",2009-12-16,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 +10494,platforms/php/webapps/10494.txt,"D-Tendencia Bt 2008 - SQL Injection",2009-12-16,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10495,platforms/php/webapps/10495.txt,"PhpLinkExchange 1.02 - XSS/Upload Vulerability",2009-12-16,Stink',php,webapps,0 -10496,platforms/asp/webapps/10496.txt,"freekot (auth bypass) SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 +10496,platforms/asp/webapps/10496.txt,"freekot - (auth bypass) SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 10497,platforms/php/webapps/10497.txt,"File Share 1.0 - SQL Injection",2009-12-16,"TOP SAT 13",php,webapps,0 -10498,platforms/php/webapps/10498.txt,"Pre Hospital Management System (department.php id) SQL Injection",2009-12-16,R3d-D3V!L,php,webapps,0 +10498,platforms/php/webapps/10498.txt,"Pre Hospital Management System - (department.php id) SQL Injection",2009-12-16,R3d-D3V!L,php,webapps,0 10499,platforms/php/webapps/10499.txt,"eUploader PRO 3.1.1 - (CSRF/XSS) Multiple Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0 10500,platforms/php/webapps/10500.txt,"Omnistar Affiliate (Auth Bypass) SQL Injection",2009-12-16,R3d-D3V!L,php,webapps,0 10501,platforms/asp/webapps/10501.txt,"Texas Rankem(player.asp player_id) SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 10502,platforms/asp/webapps/10502.txt,"PRE HOTELS&RESORTS MANAGEMENT SYSTEM(Auth Bypass) SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 -10503,platforms/asp/webapps/10503.txt,"ASPGuest (edit.asp ID) Blind SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 +10503,platforms/asp/webapps/10503.txt,"ASPGuest - (edit.asp ID) Blind SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 10504,platforms/asp/webapps/10504.txt,"Smart ASPad(campaignEdit.asp CCam) Blind SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps,0 10505,platforms/asp/webapps/10505.txt,"Multi-Lingual Application Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 10507,platforms/asp/webapps/10507.txt,"Charon Cart 3.0 - (ContentID) Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 @@ -9764,18 +9764,18 @@ id,file,description,date,author,platform,type,port 10511,platforms/php/webapps/10511.txt,"PHP F1 Upload Shell Upload",2009-12-17,"wlhaan hacker",php,webapps,0 10512,platforms/php/webapps/10512.txt,"Horde 3.3.5 - 'PHP_SELF' XSS",2009-12-17,"Juan Galiana Lara",php,webapps,0 10513,platforms/windows/webapps/10513.txt,"Sitecore Staging Module 5.4.0 - Authentication bypass and File Manipulation",2009-12-17,"L. Weichselbaum",windows,webapps,0 -10514,platforms/windows/webapps/10514.txt,"dblog (dblog.mdb) Remote Database Disclosure",2009-12-17,"AnTi SeCuRe",windows,webapps,0 +10514,platforms/windows/webapps/10514.txt,"dblog - (dblog.mdb) Remote Database Disclosure",2009-12-17,"AnTi SeCuRe",windows,webapps,0 10515,platforms/php/webapps/10515.txt,"Basic PHP Events Lister 2 Add Admin Exploit",2009-12-17,RENO,php,webapps,0 10516,platforms/php/webapps/10516.txt,"Jobscript4Web 3.5 - Multiple CSRF",2009-12-17,bi0,php,webapps,0 10517,platforms/php/webapps/10517.txt,"Matrimony Script CSRF",2009-12-17,bi0,php,webapps,0 10520,platforms/asp/webapps/10520.txt,"Active Auction House 3.6 - Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 10521,platforms/asp/webapps/10521.txt,"Active Photo Gallery 6.2 - (Auth Bypass) SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 -10522,platforms/php/webapps/10522.txt,"Pre Job Board 1.0 SQL Bypass",2009-12-17,bi0,php,webapps,0 +10522,platforms/php/webapps/10522.txt,"Pre Job Board 1.0 - SQL Bypass",2009-12-17,bi0,php,webapps,0 10523,platforms/php/webapps/10523.txt,"Uploader by CeleronDude 5.3.0 Shell Upload",2009-12-17,Stink,php,webapps,0 10525,platforms/asp/webapps/10525.txt,"Pre Jobo .NET SQL Bypass",2009-12-17,bi0,asp,webapps,0 10526,platforms/asp/webapps/10526.txt,"ActiveBuyandSell 6.2 - (buyersend.asp catid) Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 10527,platforms/php/webapps/10527.txt,"ReVou Software SQL Injection",2009-12-17,R3d-D3V!L,php,webapps,0 -10528,platforms/php/webapps/10528.txt,"V.H.S. Booking (hotel_habitaciones.php HotelID) SQL Injection",2009-12-17,R3d-D3V!L,php,webapps,0 +10528,platforms/php/webapps/10528.txt,"V.H.S. Booking - (hotel_habitaciones.php HotelID) SQL Injection",2009-12-17,R3d-D3V!L,php,webapps,0 10529,platforms/asp/webapps/10529.txt,"eWebquiz 8 - Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 10531,platforms/php/webapps/10531.txt,"jCore CMS Cross-Site Scripting",2009-12-17,loneferret,php,webapps,0 10532,platforms/php/webapps/10532.txt,"Piwik Open Flash Chart - Remote Code Execution",2009-12-17,"Braeden Thomas",php,webapps,0 @@ -9788,11 +9788,11 @@ id,file,description,date,author,platform,type,port 10543,platforms/php/webapps/10543.txt,"Schweizer NISADA Communication CMS SQL Injection",2009-12-18,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10544,platforms/multiple/local/10544.html,"Mozilla Firefox Location Bar Spoofing",2009-12-18,"Jordi Chancel",multiple,local,0 10545,platforms/php/webapps/10545.txt,"Joomla Component com_jbook - Blind SQL injection",2009-12-18,FL0RiX,php,webapps,0 -10546,platforms/php/webapps/10546.txt,"Joomla Component com_digistore SQL injection",2009-12-18,FL0RiX,php,webapps,0 -10547,platforms/php/webapps/10547.txt,"Joomla Component com_acmisc SQL injection",2009-12-18,FL0RiX,php,webapps,0 +10546,platforms/php/webapps/10546.txt,"Joomla Component com_digistore - SQL injection",2009-12-18,FL0RiX,php,webapps,0 +10547,platforms/php/webapps/10547.txt,"Joomla Component com_acmisc - SQL injection",2009-12-18,FL0RiX,php,webapps,0 10548,platforms/php/webapps/10548.txt,"Joomla Component com_zcalendar - Blind SQL injection",2009-12-18,FL0RiX,php,webapps,0 -10549,platforms/php/webapps/10549.txt,"Joomla Component Event Manager Blind SQL Injection",2009-12-18,FL0RiX,php,webapps,0 -10550,platforms/php/webapps/10550.txt,"Joomla Component City Portal Blind SQL Injection",2009-12-18,FL0RiX,php,webapps,0 +10549,platforms/php/webapps/10549.txt,"Joomla Component Event Manager - Blind SQL Injection",2009-12-18,FL0RiX,php,webapps,0 +10550,platforms/php/webapps/10550.txt,"Joomla Component City Portal - Blind SQL Injection",2009-12-18,FL0RiX,php,webapps,0 10552,platforms/php/webapps/10552.txt,"FestOs 2.2.1 - Multiple Remote File Inclusion Exploits",2009-12-19,"cr4wl3r ",php,webapps,0 10553,platforms/hardware/dos/10553.rb,"3Com OfficeConnect Routers - Remote Denial of Service",2009-12-19,"Alberto Ortega Llamas",hardware,dos,0 10555,platforms/php/webapps/10555.txt,"Barracuda Web Firewall 660 Firmware 7.3.1.007",2009-12-19,Global-Evolution,php,webapps,0 @@ -9827,7 +9827,7 @@ id,file,description,date,author,platform,type,port 10587,platforms/php/webapps/10587.txt,"Joomla Component com_jcalpro 1.5.3.6 - Remote File Inclusion",2009-12-13,kaMtiEz,php,webapps,0 10588,platforms/php/webapps/10588.txt,"PDQ Script 1.0 - (listingid) SQL Injection",2009-12-21,SecurityRules,php,webapps,0 10590,platforms/php/webapps/10590.txt,"PHPhotoalbum 0.5 - SQL Injection",2009-12-21,Stack,php,webapps,0 -10591,platforms/php/webapps/10591.txt,"Joomla Component com_mediaslide Directory Traversal",2009-12-21,Mr.tro0oqy,php,webapps,0 +10591,platforms/php/webapps/10591.txt,"Joomla Component com_mediaslide - Directory Traversal",2009-12-21,Mr.tro0oqy,php,webapps,0 10592,platforms/php/webapps/10592.txt,"PHPOPENCHAT 3.0.2 - Cross-Site Scripting AND/OR FPD",2009-12-21,Dedalo,php,webapps,0 10593,platforms/windows/dos/10593.txt,"Winamp 5.57 - Stack Overflow",2009-12-22,scriptjunkie,windows,dos,0 10594,platforms/php/webapps/10594.txt,"The Uploader 2.0 - Remote File Upload",2009-12-22,"Master Mind",php,webapps,0 @@ -9835,7 +9835,7 @@ id,file,description,date,author,platform,type,port 10596,platforms/windows/local/10596.pl,"PlayMeNow - Malformed (M3U) Universal XP Seh BoF",2009-12-22,"ThE g0bL!N",windows,local,0 10597,platforms/php/webapps/10597.txt,"Active PHP Bookmarks 1.3 - SQL Injection",2009-12-22,Mr.Elgaarh,php,webapps,0 10598,platforms/php/webapps/10598.txt,"deluxebb 1.3 - Multiple Vulnerabilities",2009-12-22,"cp77fk4r ",php,webapps,0 -10599,platforms/php/webapps/10599.txt,"The Uploader 2.0 File Disclosure",2009-12-22,Stack,php,webapps,0 +10599,platforms/php/webapps/10599.txt,"The Uploader 2.0 - File Disclosure",2009-12-22,Stack,php,webapps,0 10600,platforms/php/webapps/10600.txt,"mypage 0.4 - Local File Inclusion",2009-12-22,BAYBORA,php,webapps,0 10601,platforms/php/webapps/10601.txt,"Mini File Host 1.5 - Remote File Upload",2009-12-22,MR.Z,php,webapps,0 10602,platforms/windows/local/10602.pl,"Easy RM to MP3 27.3.700 - (Windows XP SP3)",2009-12-22,d3b4g,windows,local,0 @@ -9854,8 +9854,8 @@ id,file,description,date,author,platform,type,port 10619,platforms/windows/local/10619.c,"Easy RM to MP3 27.3.700 - Local BoF xp sp2",2009-12-23,bibi-info,windows,local,0 10620,platforms/windows/local/10620.py,"Easy RM to MP3 2.7.3.700 - BoF Exploit",2009-12-23,dijital1,windows,local,0 10621,platforms/php/webapps/10621.txt,"XP Book 3.0 - login Admin Exploit",2009-12-23,"wlhaan hacker",php,webapps,0 -10624,platforms/php/webapps/10624.txt,"Joomla Component com_carman Cross-Site Scripting",2009-12-24,FL0RiX,php,webapps,0 -10625,platforms/php/webapps/10625.txt,"Joomla Component com_jeemaarticlecollection SQL injection",2009-12-24,FL0RiX,php,webapps,0 +10624,platforms/php/webapps/10624.txt,"Joomla Component com_carman - Cross-Site Scripting",2009-12-24,FL0RiX,php,webapps,0 +10625,platforms/php/webapps/10625.txt,"Joomla Component com_jeemaarticlecollection - SQL Injection",2009-12-24,FL0RiX,php,webapps,0 10626,platforms/php/webapps/10626.txt,"Jax Guestbook 3.50 Admin Login Exploit",2009-12-24,Sora,php,webapps,0 10628,platforms/windows/local/10628.pl,"CastRipper 2.50.70 - (.pls) Stack Buffer Overflow Exploit (Windows XP SP3)",2009-12-24,d3b4g,windows,local,0 10629,platforms/php/webapps/10629.txt,"Traidnt Gallery add Admin Exploit",2009-12-24,wlhaan-hacker,php,webapps,0 @@ -9866,13 +9866,13 @@ id,file,description,date,author,platform,type,port 10637,platforms/asp/webapps/10637.txt,"Web Wiz NewsPad Database Disclosure",2009-12-24,"ViRuSMaN ",asp,webapps,0 10638,platforms/asp/webapps/10638.txt,"Web Wiz Forums 9.64 - Database Disclosure",2009-12-24,"ViRuSMaN ",asp,webapps,0 10639,platforms/asp/webapps/10639.txt,"Snitz Forums 2000 Database Disclosure",2009-12-24,"ViRuSMaN ",asp,webapps,0 -10640,platforms/php/webapps/10640.txt,"Joomla Component com_schools SQL injection",2009-12-24,Mr.tro0oqy,php,webapps,0 +10640,platforms/php/webapps/10640.txt,"Joomla Component com_schools - SQL Injection",2009-12-24,Mr.tro0oqy,php,webapps,0 10642,platforms/windows/local/10642.rb,"Exploit Easy RM to MP3 2.7.3.700 - Ruby",2009-12-24,"John Babio",windows,local,0 10645,platforms/php/webapps/10645.txt,"PBX Phone System 2.x - Multiple Vulnerabilities",2009-12-24,Global-Evolution,php,webapps,0 10646,platforms/windows/local/10646.c,"CastRipper - (.M3U) Stack BoF (Windows XP SP2)",2009-12-24,bibi-info,windows,local,0 10647,platforms/php/webapps/10647.txt,"VideoIsland Remote shell upload",2009-12-24,RENO,php,webapps,0 10648,platforms/php/webapps/10648.txt,"cms -db 0.7.13 - Multiple Vulnerabilities",2009-12-25,"cp77fk4r ",php,webapps,0 -10649,platforms/windows/webapps/10649.html,"SoftCab Sound Converter ActiveX Insecure Method Exploit (sndConverter.ocx)",2009-12-25,"ThE g0bL!N",windows,webapps,0 +10649,platforms/windows/webapps/10649.html,"SoftCab Sound Converter - ActiveX Insecure Method Exploit (sndConverter.ocx)",2009-12-25,"ThE g0bL!N",windows,webapps,0 10650,platforms/windows/dos/10650.pl,"jetAudio 8.0.0.0 - (.asx) Basic Local Crash PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 10651,platforms/windows/dos/10651.pl,"JetAudio Basic 7.5.5.25 - (.asx) Buffer Overflow PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 10652,platforms/php/webapps/10652.txt,"asaher pro 1.0 - Remote File Inclusion",2009-12-25,indoushka,php,webapps,0 @@ -9931,7 +9931,7 @@ id,file,description,date,author,platform,type,port 10711,platforms/php/webapps/10711.txt,"PHPAUCTION Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10712,platforms/php/webapps/10712.txt,"Nuked-Klan SP4 - Remote File Inclusion",2009-12-26,indoushka,php,webapps,0 10713,platforms/asp/webapps/10713.txt,"Esinti Web Design Gold Defter Database Disclosure",2009-12-26,LionTurk,asp,webapps,0 -10715,platforms/windows/remote/10715.rb,"HP Application Recovery Manager (OmniInet.exe) Buffer Overflow",2009-12-26,EgiX,windows,remote,5555 +10715,platforms/windows/remote/10715.rb,"HP Application Recovery Manager - (OmniInet.exe) Buffer Overflow",2009-12-26,EgiX,windows,remote,5555 10716,platforms/php/webapps/10716.txt,"Datenator 0.3.0 - (event.php id) SQL Injection",2009-12-26,The_HuliGun,php,webapps,0 10717,platforms/php/webapps/10717.txt,"DBHCMS Web Content Management System 1.1.4 - Remote File Inclusion",2009-12-26,Gamoscu,php,webapps,0 10718,platforms/php/webapps/10718.txt,"ta3arof [dating] Script (Arabic Version) - Upload Shell",2009-12-26,indoushka,php,webapps,0 @@ -9944,11 +9944,11 @@ id,file,description,date,author,platform,type,port 10727,platforms/php/webapps/10727.txt,"Smart PHP Uploader 1.0 - Remote File Upload",2009-12-27,Phenom,php,webapps,0 10728,platforms/php/webapps/10728.txt,"info fisier 1.0 - Multiple Vulnerabilities",2009-12-27,kaozc9,php,webapps,0 10729,platforms/php/webapps/10729.txt,"Joomla Component com_adagency",2009-12-27,FL0RiX,php,webapps,0 -10730,platforms/php/webapps/10730.txt,"Joomla Component com_intuit LFI",2009-12-27,FL0RiX,php,webapps,0 +10730,platforms/php/webapps/10730.txt,"Joomla Component com_intuit - LFI",2009-12-27,FL0RiX,php,webapps,0 10731,platforms/php/webapps/10731.txt,"joomla component memorybook 1.2 - Multiple Vulnerabilities",2009-12-27,jdc,php,webapps,0 10732,platforms/php/webapps/10732.txt,"PHP upload - (unijimpe) Remote File Upload",2009-12-27,"wlhaan hacker",php,webapps,0 10733,platforms/php/webapps/10733.txt,"com_webcamxp - Cross-Site Scripting",2009-12-27,Pyske,php,webapps,0 -10734,platforms/php/webapps/10734.txt,"Joomla Component com_beeheard Blind SQL Injection",2009-12-27,FL0RiX,php,webapps,0 +10734,platforms/php/webapps/10734.txt,"Joomla Component com_beeheard - Blind SQL Injection",2009-12-27,FL0RiX,php,webapps,0 10735,platforms/php/webapps/10735.txt,"com_jm-recommend - Cross-Site Scripting",2009-12-27,Pyske,php,webapps,0 10736,platforms/php/webapps/10736.txt,"lineaCMS Cross-Site Scripting",2009-12-27,Phenom,php,webapps,0 10737,platforms/php/webapps/10737.txt,"Joomla Component com_facileforms - Cross-Site Scripting",2009-12-27,Pyske,php,webapps,0 @@ -9956,7 +9956,7 @@ id,file,description,date,author,platform,type,port 10739,platforms/php/webapps/10739.txt,"Joomla Component com_oprykningspoint_mc - Cross-Site Scripting",2009-12-27,Pyske,php,webapps,0 10740,platforms/php/webapps/10740.txt,"Joomla Component com_trabalhe_conosco - Cross-Site Scripting",2009-12-27,Pyske,php,webapps,0 10741,platforms/php/webapps/10741.txt,"cybershade CMS 0.2 - Remote File Inclusion",2009-12-27,Mr.SeCreT,php,webapps,0 -10742,platforms/php/webapps/10742.txt,"Joomla Component com_dhforum SQL Injection",2009-12-27,"ViRuSMaN ",php,webapps,0 +10742,platforms/php/webapps/10742.txt,"Joomla Component com_dhforum - SQL Injection",2009-12-27,"ViRuSMaN ",php,webapps,0 10743,platforms/php/webapps/10743.txt,"phPay 2.2a - Backup",2009-12-26,indoushka,php,webapps,0 10744,platforms/windows/local/10744.rb,"Media Jukebox 8.0.400 - (seh) Buffer Overflow Exploit (Metasploit)",2009-12-27,dijital1,windows,local,0 10745,platforms/windows/local/10745.c,"Mini-stream Ripper 3.0.1.1 - (.pls) Local Universal Buffer Overflow Exploit",2009-12-27,mr_me,windows,local,0 @@ -9966,13 +9966,13 @@ id,file,description,date,author,platform,type,port 10751,platforms/php/webapps/10751.txt,"Koobi Pro 6.1 - Gallery (img_id)",2009-12-27,BILGE_KAGAN,php,webapps,0 10752,platforms/multiple/webapps/10752.txt,"Yonja Remote File Upload",2009-12-28,indoushka,multiple,webapps,80 10753,platforms/multiple/webapps/10753.txt,"ASP Simple Blog 3.0 - Upload shell",2009-12-28,indoushka,multiple,webapps,80 -10754,platforms/multiple/webapps/10754.txt,"Joomla Component com_if_nexus Remote File Inclusion",2009-12-28,FL0RiX,multiple,webapps,80 +10754,platforms/multiple/webapps/10754.txt,"Joomla Component com_if_nexus - Remote File Inclusion",2009-12-28,FL0RiX,multiple,webapps,80 10755,platforms/linux/webapps/10755.txt,"egegen turkish script SQL Injection",2009-12-28,FormatXformat,linux,webapps,80 10756,platforms/linux/webapps/10756.txt,"MySimpleFileUploader 1.6 - Upload Shell",2009-12-28,FormatXformat,linux,webapps,80 10757,platforms/linux/webapps/10757.txt,"PHP Forum ohne My SQL Remote File Upload",2009-12-28,"wlhaan hacker",linux,webapps,80 10758,platforms/php/webapps/10758.txt,"Calendar Express 2.0 - SQL Injection",2009-12-28,BAYBORA,php,webapps,0 10759,platforms/windows/local/10759.pl,"M.J.M. Quick Player 1.2 - Stack BOF",2009-12-28,corelanc0d3r,windows,local,0 -10760,platforms/php/webapps/10760.txt,"Joomla Component com_calendario Blind SQL Injection",2009-12-28,Mr.tro0oqy,php,webapps,0 +10760,platforms/php/webapps/10760.txt,"Joomla Component com_calendario - Blind SQL Injection",2009-12-28,Mr.tro0oqy,php,webapps,0 10762,platforms/php/webapps/10762.txt,"Sunbyte e-Flower - SQL Injection",2009-12-28,"Don Tukulesto",php,webapps,0 10763,platforms/php/webapps/10763.txt,"Dren's PHP Uploader - Remote File Upload",2009-12-28,"Cyb3r IntRue",php,webapps,0 10765,platforms/windows/remote/10765.py,"BigAnt Server 2.52 - SEH (0Day)",2009-12-29,Lincoln,windows,remote,6660 @@ -9994,8 +9994,8 @@ id,file,description,date,author,platform,type,port 10786,platforms/windows/local/10786.py,"Soritong 1.0 - Universal BoF (Python)",2009-12-29,jacky,windows,local,0 10787,platforms/windows/local/10787.py,"Mini-stream Ripper 3.0.1.1 - (.pls) Universal BoF (Python)",2009-12-29,jacky,windows,local,0 10788,platforms/php/webapps/10788.txt,"Helpdesk Pilot Knowledge Base 4.4.0 - SQL Injection",2009-12-29,kaMtiEz,php,webapps,0 -10789,platforms/php/webapps/10789.txt,"Joomla compnent com_noticia Cross-Site scripting",2009-12-29,Mr.tro0oqy,php,webapps,0 -10790,platforms/php/webapps/10790.txt,"Joomla Component com_kkcontent Blind SQL Injection",2009-12-29,Pyske,php,webapps,0 +10789,platforms/php/webapps/10789.txt,"Joomla compnent com_noticia - Cross-Site scripting",2009-12-29,Mr.tro0oqy,php,webapps,0 +10790,platforms/php/webapps/10790.txt,"Joomla Component com_kkcontent - Blind SQL Injection",2009-12-29,Pyske,php,webapps,0 10791,platforms/windows/remote/10791.py,"Microsoft IIS ASP Multiple Extensions Security Bypass 5.x/6.x",2009-12-30,emgent,windows,remote,80 10792,platforms/hardware/webapps/10792.txt,"My Book World Edition NAS - Multiple Vulnerabilities",2009-12-30,emgent,hardware,webapps,80 10793,platforms/php/webapps/10793.txt,"RoseOnlineCMS 3 B1 - (admin) Local File Inclusion",2009-12-30,"cr4wl3r ",php,webapps,0 @@ -10011,17 +10011,17 @@ id,file,description,date,author,platform,type,port 10806,platforms/php/webapps/10806.txt,"LiveZilla 3.1.8.3 - XSS",2009-12-30,MaXe,php,webapps,0 10807,platforms/php/webapps/10807.txt,"XOOPS Module dictionary 2.0.18 - (detail.php) SQL Injection",2009-12-30,Palyo34,php,webapps,0 10808,platforms/php/webapps/10808.txt,"PHP-Fusion Mod avatar_studio LFI",2009-12-30,bonobug,php,webapps,0 -10809,platforms/php/webapps/10809.txt,"I-Escorts Directory (country_escorts.php country_id) SQL Injection",2009-12-30,R3d-D3V!L,php,webapps,0 +10809,platforms/php/webapps/10809.txt,"I-Escorts Directory - (country_escorts.php country_id) SQL Injection",2009-12-30,R3d-D3V!L,php,webapps,0 10810,platforms/php/webapps/10810.txt,"FlashChat 3.9.3.1 - PHP info",2009-12-30,indoushka,php,webapps,0 10811,platforms/php/webapps/10811.txt,"Joomla.Tutorials GHDB: Apache directory listing Download",2009-12-30,indoushka,php,webapps,0 10812,platforms/php/webapps/10812.txt,"WHOISCART Scripting",2009-12-30,HAQIQ20,php,webapps,0 10813,platforms/php/webapps/10813.txt,"ArticleLive PHP 2005.0.0 - Cross-Site Scripting",2009-12-30,indoushka,php,webapps,0 10816,platforms/php/webapps/10816.txt,"Aptgp.1.3.0c - Cross-Site Scripting",2009-12-30,indoushka,php,webapps,0 -10817,platforms/php/webapps/10817.txt,"Joomla Component com_airmonoblock Blind SQL Injection",2009-12-30,Pyske,php,webapps,0 +10817,platforms/php/webapps/10817.txt,"Joomla Component com_airmonoblock - Blind SQL Injection",2009-12-30,Pyske,php,webapps,0 10819,platforms/asp/webapps/10819.txt,"gallery_show.asp - GID Blind SQL Injection",2009-12-30,R3d-D3V!L,asp,webapps,0 10820,platforms/php/dos/10820.sh,"Joomla Core 1.5.x com_component - DoS (0Day)",2009-12-31,emgent,php,dos,80 10821,platforms/multiple/webapps/10821.txt,"WingFTP Server 3.2.4 - CSRF",2009-12-30,Ams,multiple,webapps,0 -10822,platforms/php/webapps/10822.txt,"Joomla Component com_rd_download Local File Disclosure",2009-12-30,FL0RiX,php,webapps,0 +10822,platforms/php/webapps/10822.txt,"Joomla Component com_rd_download - Local File Disclosure",2009-12-30,FL0RiX,php,webapps,0 10823,platforms/asp/webapps/10823.txt,"UranyumSoft Ýlan Servisi - Database Disclosure",2009-12-30,LionTurk,asp,webapps,0 10824,platforms/php/webapps/10824.txt,"K-Rate SQL Injection",2009-12-30,e.wiZz,php,webapps,0 10825,platforms/php/dos/10825.sh,"WordPress 2.9 - DoS (0Day)",2009-12-31,emgent,php,dos,80 @@ -10029,28 +10029,28 @@ id,file,description,date,author,platform,type,port 10827,platforms/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 - SEH Exploit",2009-12-30,"Sébastien Duquette",windows,local,0 10828,platforms/php/webapps/10828.txt,"vBulletin ads_saed 1.5 - (bnnr.php) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 10829,platforms/php/dos/10829.pl,"vBulletin Denial of Service",2009-12-30,R3d-D3V!L,php,dos,0 -10830,platforms/php/webapps/10830.txt,"Azadi Network (page) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 +10830,platforms/php/webapps/10830.txt,"Azadi Network - (page) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 10831,platforms/php/webapps/10831.txt,"e-topbiz banner exchange php (Auth Bypass) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 10832,platforms/php/webapps/10832.txt,"e-topbiz Slide Popups 1 php (Auth Bypass) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 10833,platforms/php/webapps/10833.txt,"Classifieds Script (type) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 10834,platforms/php/webapps/10834.txt,"Link Trader (lnkid) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 10835,platforms/php/webapps/10835.txt,"Jax Calendar 1.34 - Remote Admin Access Exploit",2009-12-30,Sora,php,webapps,0 10836,platforms/php/webapps/10836.txt,"elkagroup (pid) SQL Injection",2009-12-30,"Hussin X",php,webapps,0 -10837,platforms/php/webapps/10837.txt,"Quick Poll (code.php id) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 -10838,platforms/php/webapps/10838.txt,"list Web (addlink.php id) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 -10839,platforms/php/webapps/10839.txt,"Classified Ads Scrip (store_info.php id) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 +10837,platforms/php/webapps/10837.txt,"Quick Poll - (code.php id) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 +10838,platforms/php/webapps/10838.txt,"list Web - (addlink.php id) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 +10839,platforms/php/webapps/10839.txt,"Classified Ads Scrip - (store_info.php id) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 10840,platforms/windows/dos/10840.pl,"VLC 1.0.3 - (.asx) Denial of Service PoC",2009-12-31,"D3V!L FUCKER",windows,dos,0 10841,platforms/php/webapps/10841.pl,"pL-PHP beta 0.9 - Local File Inclusion Exploit",2009-12-31,"cr4wl3r ",php,webapps,0 10842,platforms/windows/dos/10842.py,"SimplePlayer 0.2 - (.wav) Overflow Denial of Service (0Day)",2009-12-31,mr_me,windows,dos,0 -10844,platforms/php/webapps/10844.txt,"Joomla Component com_portfol SQL Injection",2009-12-31,"wlhaan hacker",php,webapps,0 +10844,platforms/php/webapps/10844.txt,"Joomla Component com_portfol - SQL Injection",2009-12-31,"wlhaan hacker",php,webapps,0 10845,platforms/php/webapps/10845.txt,"fileNice php file browser - RFI / LFI",2009-12-31,e.wiZz,php,webapps,0 10846,platforms/php/webapps/10846.txt,"Weatimages - Directory Traversal / LFI",2009-12-31,e.wiZz,php,webapps,0 -10847,platforms/php/webapps/10847.txt,"Joomla Component com_mdigg SQL Injection",2009-12-31,"wlhaan hacker",php,webapps,0 +10847,platforms/php/webapps/10847.txt,"Joomla Component com_mdigg - SQL Injection",2009-12-31,"wlhaan hacker",php,webapps,0 10850,platforms/php/webapps/10850.txt,"HLstatsX 1.65 - SQL Injection",2009-12-31,bnc,php,webapps,0 -10861,platforms/php/webapps/10861.txt,"Discuz 1.03 SQL Injection Exploit",2009-12-31,indoushka,php,webapps,0 +10861,platforms/php/webapps/10861.txt,"Discuz 1.03 - SQL Injection Exploit",2009-12-31,indoushka,php,webapps,0 10869,platforms/php/webapps/10869.txt,"PhotoDiary 1.3 - (lng) LFI",2009-12-31,cOndemned,php,webapps,0 10870,platforms/multiple/dos/10870.html,"Opera 10.10 Status Bar Obfuscation",2009-12-31,"599eme Man",multiple,dos,0 -10871,platforms/php/webapps/10871.txt,"Freewebscript'z Games (Auth Bypass) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 +10871,platforms/php/webapps/10871.txt,"Freewebscript'z Games - (Auth Bypass) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 10872,platforms/php/webapps/10872.txt,"Pre ADS Portal (cid) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 10873,platforms/php/webapps/10873.txt,"Myiosoft EasyGallery (catid) Blind SQL Injection",2009-12-31,"Hussin X",php,webapps,0 10874,platforms/php/webapps/10874.txt,"Pre News Manager (nid) SQL Injection",2009-12-31,"Hussin X",php,webapps,0 @@ -10072,7 +10072,7 @@ id,file,description,date,author,platform,type,port 10902,platforms/windows/dos/10902.pl,"Nero Express 7.9.6.4 - Local Heap PoC",2010-01-01,"D3V!L FUCKER",windows,dos,0 10903,platforms/asp/webapps/10903.txt,"Mini-NUKE 2.3 Freehost - Multiple Vulnerabilities",2010-01-01,LionTurk,asp,webapps,0 10904,platforms/windows/dos/10904.pl,"Switch Sound File Converter .mpga BoF DoS",2010-01-01,jacky,windows,dos,0 -10905,platforms/php/webapps/10905.txt,"Joomla Component com_avosbillets Blind SQL Injection",2010-01-01,Pyske,php,webapps,0 +10905,platforms/php/webapps/10905.txt,"Joomla Component com_avosbillets - Blind SQL Injection",2010-01-01,Pyske,php,webapps,0 10906,platforms/php/webapps/10906.txt,"DZOIC ClipHouse suffer from auth bypass SQL Injection",2010-01-02,R3d-D3V!L,php,webapps,0 10907,platforms/windows/dos/10907.pl,"VSO Medoa Player 1.0.2.2 - Local Denial of Services PoC",2010-01-02,SarBoT511,windows,dos,0 10908,platforms/windows/dos/10908.pl,"GOM player 2.1.9 - Local Crash PoC",2010-01-02,SarBoT511,windows,dos,0 @@ -10084,34 +10084,34 @@ id,file,description,date,author,platform,type,port 10921,platforms/php/webapps/10921.txt,"eazyPortal 1.0.0 - Multiple Vulnerabilities",2010-01-02,"Milos Zivanovic ",php,webapps,0 10923,platforms/php/webapps/10923.txt,"superlink script 1.0 - (id) SQL Injection",2010-01-02,Red-D3v1L,php,webapps,0 10924,platforms/php/webapps/10924.txt,"AL-Athkat.2.0 - Cross-Site Scripting",2010-01-02,indoushka,php,webapps,0 -10928,platforms/php/webapps/10928.txt,"Joomla Component com_dailymeals LFI",2010-01-02,FL0RiX,php,webapps,0 +10928,platforms/php/webapps/10928.txt,"Joomla Component com_dailymeals - LFI",2010-01-02,FL0RiX,php,webapps,0 10929,platforms/php/webapps/10929.txt,"WordPress Events Plugin - SQL Injection",2010-01-02,Red-D3v1L,php,webapps,0 10930,platforms/php/webapps/10930.txt,"Left 4 Dead Stats 1.1 - SQL Injection",2010-01-02,Sora,php,webapps,0 10931,platforms/php/webapps/10931.txt,"X7CHAT 1.3.6b - Add Admin Exploit",2010-01-02,d4rk-h4ck3r,php,webapps,0 10936,platforms/windows/local/10936.c,"PlayMeNow - Malformed M3U Playlist BoF (Windows XP SP2 French)",2010-01-03,bibi-info,windows,local,0 10938,platforms/php/webapps/10938.txt,"Service d'upload 1.0.0 - Shell Upload",2010-01-03,indoushka,php,webapps,0 10940,platforms/asp/webapps/10940.txt,"Football Pool 3.1 - Database Disclosure",2010-01-03,LionTurk,asp,webapps,0 -10941,platforms/php/webapps/10941.php,"Joomla Component com_aprice Blind SQL Injection Exploit",2010-01-03,FL0RiX,php,webapps,0 -10942,platforms/php/webapps/10942.txt,"Joomla Component com_cartweberp LFI",2010-01-03,FL0RiX,php,webapps,0 -10943,platforms/php/webapps/10943.txt,"Joomla Component com_biblestudy LFI",2010-01-03,FL0RiX,php,webapps,0 -10944,platforms/php/webapps/10944.txt,"Joomla Component com_bfsurvey_basic SQL Injection",2010-01-03,FL0RiX,php,webapps,0 -10945,platforms/php/webapps/10945.php,"Joomla Component com_bfsurvey_pro (catid) Blind SQL Injection Exploit",2010-01-03,FL0RiX,php,webapps,0 -10946,platforms/php/webapps/10946.txt,"Joomla Component com_bfsurvey LFI",2010-01-03,FL0RiX,php,webapps,0 +10941,platforms/php/webapps/10941.php,"Joomla Component com_aprice - Blind SQL Injection Exploit",2010-01-03,FL0RiX,php,webapps,0 +10942,platforms/php/webapps/10942.txt,"Joomla Component com_cartweberp - LFI",2010-01-03,FL0RiX,php,webapps,0 +10943,platforms/php/webapps/10943.txt,"Joomla Component com_biblestudy - LFI",2010-01-03,FL0RiX,php,webapps,0 +10944,platforms/php/webapps/10944.txt,"Joomla Component com_bfsurvey_basic - SQL Injection",2010-01-03,FL0RiX,php,webapps,0 +10945,platforms/php/webapps/10945.php,"Joomla Component com_bfsurvey_pro - (catid) Blind SQL Injection Exploit",2010-01-03,FL0RiX,php,webapps,0 +10946,platforms/php/webapps/10946.txt,"Joomla Component com_bfsurvey - LFI",2010-01-03,FL0RiX,php,webapps,0 10947,platforms/hardware/dos/10947.txt,"Facebook for iPhone persistent XSS DoS",2010-01-03,marco_,hardware,dos,0 10948,platforms/php/webapps/10948.txt,"Joomla Component com_abbrev - Local File Inclusion",2010-01-03,FL0RiX,php,webapps,0 -10949,platforms/php/webapps/10949.txt,"Joomla Component com_countries SQL Injection",2010-01-03,FL0RiX,php,webapps,0 -10950,platforms/php/webapps/10950.txt,"Joomla Component com_tpjobs Blind SQL Injection",2010-01-03,FL0RiX,php,webapps,0 -10952,platforms/php/webapps/10952.txt,"Joomla Component com_alfresco SQL Injection",2010-01-03,FL0RiX,php,webapps,0 -10953,platforms/php/webapps/10953.txt,"Joomla Component com_hotbrackets Blind SQL Injection",2010-01-03,FL0RiX,php,webapps,0 +10949,platforms/php/webapps/10949.txt,"Joomla Component com_countries - SQL Injection",2010-01-03,FL0RiX,php,webapps,0 +10950,platforms/php/webapps/10950.txt,"Joomla Component com_tpjobs - Blind SQL Injection",2010-01-03,FL0RiX,php,webapps,0 +10952,platforms/php/webapps/10952.txt,"Joomla Component com_alfresco - SQL Injection",2010-01-03,FL0RiX,php,webapps,0 +10953,platforms/php/webapps/10953.txt,"Joomla Component com_hotbrackets - Blind SQL Injection",2010-01-03,FL0RiX,php,webapps,0 10955,platforms/asp/webapps/10955.txt,"MasterWeb Script 1.0 - (details&newsID) SQL Injection",2010-01-03,Red-D3v1L,asp,webapps,0 10960,platforms/multiple/dos/10960.pl,"Google Chrome 4.0.249.30 DoS PoC",2010-01-03,anonymous,multiple,dos,0 10962,platforms/php/webapps/10962.txt,"Live TV Script SQL Injection",2010-01-03,R3d-D3V!L,php,webapps,0 -10964,platforms/php/webapps/10964.txt,"Joomla Bridge of Hope Template SQL Injection",2010-01-03,R3d-D3V!L,php,webapps,0 -10965,platforms/php/webapps/10965.txt,"Joomla Component com_doqment (cid) SQL Injection",2010-01-03,Gamoscu,php,webapps,0 -10966,platforms/php/webapps/10966.txt,"Joomla Component com_otzivi Blind SQL Injection",2010-01-03,Cyber_945,php,webapps,0 +10964,platforms/php/webapps/10964.txt,"Joomla Bridge of Hope Template - SQL Injection",2010-01-03,R3d-D3V!L,php,webapps,0 +10965,platforms/php/webapps/10965.txt,"Joomla Component com_doqment - (cid) SQL Injection",2010-01-03,Gamoscu,php,webapps,0 +10966,platforms/php/webapps/10966.txt,"Joomla Component com_otzivi - Blind SQL Injection",2010-01-03,Cyber_945,php,webapps,0 10967,platforms/php/webapps/10967.txt,"Rezervi 3.0.2 - (mail.inc.php) Remote File Inclusion",2010-01-03,r00t.h4x0r,php,webapps,0 10968,platforms/php/webapps/10968.txt,"portal modulnet 1.0 - (id) SQL Injection",2010-01-03,Red-D3v1L,php,webapps,0 -10971,platforms/php/webapps/10971.txt,"Joomla Bamboo Simpla Admin Template SQL Injection",2010-01-03,R3d-D3V!L,php,webapps,0 +10971,platforms/php/webapps/10971.txt,"Joomla Bamboo Simpla Admin Template - SQL Injection",2010-01-03,R3d-D3V!L,php,webapps,0 10972,platforms/asp/webapps/10972.txt,"Acidcat CMS 3.5 - Multiple Vulnerabilities",2010-01-03,LionTurk,asp,webapps,0 10973,platforms/windows/remote/10973.py,"BigAnt Server 2.52 - Remote Buffer Overflow Exploit (2)",2010-01-03,DouBle_Zer0,windows,remote,0 10974,platforms/php/webapps/10974.txt,"Simple Portal 2.0 - Auth Bypass",2010-01-03,Red-D3v1L,php,webapps,0 @@ -10124,7 +10124,7 @@ id,file,description,date,author,platform,type,port 10983,platforms/php/webapps/10983.txt,"Pay Per Minute Video Chat Script 2.0 & 2.1 - Multiple Vulnerabilities",2010-01-04,R3d-D3V!L,php,webapps,0 10984,platforms/php/webapps/10984.txt,"Joomla component com_cartikads 1.0 - Remote File Upload",2010-01-04,kaMtiEz,php,webapps,0 10986,platforms/php/webapps/10986.txt,"Gbook MX 4.1.0 (Arabic Version) - File Inclusion",2010-01-04,indoushka,php,webapps,0 -10988,platforms/php/webapps/10988.txt,"Joomla Component com_j-projects Blind SQL Injection",2010-01-04,Pyske,php,webapps,0 +10988,platforms/php/webapps/10988.txt,"Joomla Component com_j-projects - Blind SQL Injection",2010-01-04,Pyske,php,webapps,0 10991,platforms/php/webapps/10991.txt,"Ninja Blog 4.8 - Multiple Vulnerabilities",2010-01-04,indoushka,php,webapps,0 10999,platforms/multiple/webapps/10999.txt,"W-Agora 4.2.1 - Multiple Vulnerabilities",2010-01-04,indoushka,multiple,webapps,0 11002,platforms/php/webapps/11002.txt,"ImagoScripts Deviant Art Clone SQL Injection",2010-01-04,alnjm33,php,webapps,0 @@ -10145,39 +10145,39 @@ id,file,description,date,author,platform,type,port 11021,platforms/windows/dos/11021.txt,"Flashget 3.x - IEHelper Remote Exec PoC (0Day)",2010-01-06,superli,windows,dos,0 11022,platforms/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 - (Post Auth) Remote BoF Exploit",2010-01-06,"His0k4 and Simo36",novell,remote,0 11023,platforms/asp/webapps/11023.txt,"Erolife AjxGaleri VT Database Disclosure",2010-01-06,LionTurk,asp,webapps,0 -11024,platforms/php/webapps/11024.txt,"Joomla Component com_perchagallery SQL Injection",2010-01-06,FL0RiX,php,webapps,0 +11024,platforms/php/webapps/11024.txt,"Joomla Component com_perchagallery - SQL Injection",2010-01-06,FL0RiX,php,webapps,0 11025,platforms/php/webapps/11025.txt,"AWCM Database Disclosure",2010-01-06,alnjm33,php,webapps,0 11026,platforms/php/webapps/11026.php,"com_jembed (catid) Blind SQL Injection Exploit",2010-01-06,FL0RiX,php,webapps,0 -11027,platforms/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 RTSP BoF (Perl)",2010-01-06,jacky,windows,remote,0 +11027,platforms/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 - RTSP BoF (Perl)",2010-01-06,jacky,windows,remote,0 11028,platforms/php/webapps/11028.txt,"Docebo 3.6.0.2 (stable) - Local File Inclusion",2010-01-06,"Zer0 Thunder",php,webapps,0 11029,platforms/multiple/local/11029.txt,"DirectAdmin 1.33.6 Symlink Permission Bypass",2010-01-06,alnjm33,multiple,local,0 11030,platforms/hardware/webapps/11030.txt,"D-LINK DKVM-IP8 - XSS",2010-01-06,POPCORN,hardware,webapps,0 11031,platforms/php/webapps/11031.txt,"Milonic News (viewnews) SQL Injection",2010-01-06,Err0R,php,webapps,0 -11033,platforms/php/webapps/11033.txt,"Joomla Component com_kk Blind SQL Injection",2010-01-06,Pyske,php,webapps,0 +11033,platforms/php/webapps/11033.txt,"Joomla Component com_kk - Blind SQL Injection",2010-01-06,Pyske,php,webapps,0 11034,platforms/windows/dos/11034.txt,"Microsoft HTML Help Compiler (hhc.exe) - BoF PoC",2010-01-06,s4squatch,windows,dos,0 -11035,platforms/php/webapps/11035.txt,"Joomla Component com_king Blind SQL Injection",2010-01-06,Pyske,php,webapps,0 +11035,platforms/php/webapps/11035.txt,"Joomla Component com_king - Blind SQL Injection",2010-01-06,Pyske,php,webapps,0 11036,platforms/php/webapps/11036.txt,"RoundCube Webmail Multiple Vulerabilities",2010-01-06,"j4ck and Globus",php,webapps,0 11043,platforms/hardware/dos/11043.txt,"Total Multimedia Features - DoS PoC for Sony Ericsson Phones",2010-01-06,Aodrulez,hardware,dos,0 11044,platforms/linux/dos/11044.txt,"Gnome Panel 2.28.0 - Denial of Service PoC (0Day)",2010-01-06,"Pietro Oliva",linux,dos,0 11045,platforms/php/webapps/11045.txt,"SpawCMS Editor Shell Upload",2010-01-06,j4ck,php,webapps,0 11046,platforms/windows/local/11046.py,"Quick Player 1.2 -Unicode BoF - bindshell",2010-01-06,sinn3r,windows,local,0 -11047,platforms/php/webapps/11047.txt,"Zeeways Technology (product_desc.php) SQL Injection",2010-01-07,Gamoscu,php,webapps,0 +11047,platforms/php/webapps/11047.txt,"Zeeways Technology - (product_desc.php) SQL Injection",2010-01-07,Gamoscu,php,webapps,0 11048,platforms/php/webapps/11048.txt,"Ulisse's Scripts 2.6.1 ladder.php SQL Injection",2010-01-07,Sora,php,webapps,0 -11051,platforms/php/webapps/11051.txt,"AutoIndex PHP Script (index.php) Directory Traversal",2010-01-07,Red-D3v1L,php,webapps,0 +11051,platforms/php/webapps/11051.txt,"AutoIndex PHP Script - (index.php) Directory Traversal",2010-01-07,Red-D3v1L,php,webapps,0 11052,platforms/windows/dos/11052.pl,"Kantaris 0.5.6 - Local Denial of Service PoC",2010-01-07,anonymous,windows,dos,0 11053,platforms/windows/dos/11053.py,"ttplayer 5.6Beta3 - DoS PoC",2010-01-07,"t-bag YDteam",windows,dos,0 11057,platforms/php/webapps/11057.txt,"Read Excel Script 1.1 - Shell Upload",2010-01-07,Yozgat.Us,php,webapps,0 11059,platforms/windows/remote/11059.html,"JcomBand toolbar on IE ActiveX Buffer Overflow Exploit",2010-01-07,"germaya_x and D3V!L FUCKER",windows,remote,0 11060,platforms/php/webapps/11060.txt,"Drupal 6.15 - Multiple Permanent XSS (0Day)",2010-01-07,emgent,php,webapps,80 -11061,platforms/php/webapps/11061.txt,"Joomla Component Regional Booking (id) Blind SQL Injection",2010-01-07,"Hussin X",php,webapps,0 +11061,platforms/php/webapps/11061.txt,"Joomla Component Regional Booking - (id) Blind SQL Injection",2010-01-07,"Hussin X",php,webapps,0 11062,platforms/windows/dos/11062.txt,"SopCast SopCore Control ActiveX - Remote Exec PoC (0Day)",2010-01-08,superli,windows,dos,0 11063,platforms/php/webapps/11063.txt,"CU Village CMS Site 1.0 - (print_view) Blind SQL Injection",2010-01-08,Red-D3v1L,php,webapps,0 11064,platforms/windows/dos/11064.txt,"UUSee ReliPlayer ActiveX - Remote Exec PoC (0Day)",2010-01-08,superli,windows,dos,0 11065,platforms/windows/dos/11065.html,"SPlayer XvidDecoder 3.3 - ActiveX Remote Exec PoC (0Day)",2010-01-08,superli,windows,dos,0 -11068,platforms/php/webapps/11068.txt,"Joomla Component com_ksadvertiser SQL Injection",2010-01-08,FL0RiX,php,webapps,0 +11068,platforms/php/webapps/11068.txt,"Joomla Component com_ksadvertiser - SQL Injection",2010-01-08,FL0RiX,php,webapps,0 11069,platforms/php/webapps/11069.txt,"DELTAScripts PHPLinks (catid) SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",php,webapps,0 11070,platforms/windows/dos/11070.txt,"Windows Live Messenger 2009 - ActiveX DoS",2010-01-08,"HACKATTACK IT SECURITY GmbH",windows,dos,0 -11071,platforms/php/webapps/11071.txt,"DELTAScripts PHPClassifieds (rate.php) Blind SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",php,webapps,0 +11071,platforms/php/webapps/11071.txt,"DELTAScripts PHPClassifieds - (rate.php) Blind SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",php,webapps,0 11075,platforms/php/webapps/11075.txt,"ProfitCode Shopping Cart - Multiple LFI/RFI Vulnerabilities",2010-01-09,"Zer0 Thunder",php,webapps,0 11076,platforms/php/webapps/11076.txt,"PPVChat - Multiple Vulnerabilities",2010-01-09,andresg888,php,webapps,0 11079,platforms/windows/local/11079.rb,"Audiotran 1.4.1 - (Win XP SP2/SP3 English) Buffer Overflow",2010-01-10,"Sébastien Duquette",windows,local,0 @@ -10187,11 +10187,11 @@ id,file,description,date,author,platform,type,port 11083,platforms/php/webapps/11083.txt,"phpMDJ 1.0.3 - SQL Injection",2010-01-10,"k4cp3r and Ablus",php,webapps,0 11084,platforms/windows/dos/11084.pl,"Real Player Local Crash PoC",2010-01-10,"D3V!L FUCKER",windows,dos,0 11085,platforms/php/webapps/11085.txt,"Alex Guestbook - Multiple Vulnerabilities",2010-01-11,LionTurk,php,webapps,0 -11086,platforms/php/webapps/11086.txt,"Joomla Component com_dashboard Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 +11086,platforms/php/webapps/11086.txt,"Joomla Component com_dashboard - Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11087,platforms/php/webapps/11087.txt,"ZeeWays Script SQL Injection",2010-01-10,SyRiAn_34G13,php,webapps,0 -11088,platforms/php/webapps/11088.txt,"Joomla Component com_jcollection Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 -11089,platforms/php/webapps/11089.txt,"Joomla Component com_jvideodirect Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 -11090,platforms/php/webapps/11090.txt,"Joomla Component com_jashowcase Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 +11088,platforms/php/webapps/11088.txt,"Joomla Component com_jcollection - Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 +11089,platforms/php/webapps/11089.txt,"Joomla Component com_jvideodirect - Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 +11090,platforms/php/webapps/11090.txt,"Joomla Component com_jashowcase - Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11093,platforms/windows/local/11093.rb,"Soritong 1.0 - Universal BOF-SEH (Metasploit)",2010-01-10,fb1h2s,windows,local,0 11094,platforms/php/webapps/11094.txt,"Simply Classified 0.2 - XSS / CSRF",2010-01-10,mr_me,php,webapps,0 11095,platforms/windows/dos/11095.txt,"YPOPS! 0.9.7.3 - Buffer Overflow (SEH)",2010-01-10,blake,windows,dos,0 @@ -10215,16 +10215,16 @@ id,file,description,date,author,platform,type,port 11125,platforms/hardware/dos/11125.pl,"SwiFTP 1.11 - Overflow DoS PoC",2010-01-13,"Julien Bedard",hardware,dos,2121 11126,platforms/php/webapps/11126.txt,"Populum 2.3 - SQL Injection",2010-01-13,SiLeNtp0is0n,php,webapps,80 11127,platforms/php/webapps/11127.txt,"Hesk Help Desk 2.1 - CSRF",2010-01-13,The.Morpheus,php,webapps,80 -11130,platforms/windows/dos/11130.pl,"Ofilter Player (skin.ini) Local Crash PoC",2010-01-13,"Rehan Ahmed",windows,dos,0 +11130,platforms/windows/dos/11130.pl,"Ofilter Player - (skin.ini) Local Crash PoC",2010-01-13,"Rehan Ahmed",windows,dos,0 11131,platforms/windows/dos/11131.pl,"TurboFTP Server 1.00.712 - Remote DoS",2010-01-13,corelanc0d3r,windows,dos,0 -11132,platforms/windows/dos/11132.pl,"Nemesis Player (NSP) Local Denial of Service (DoS)",2010-01-13,"Rehan Ahmed",windows,dos,0 +11132,platforms/windows/dos/11132.pl,"Nemesis Player (NSP) - Local Denial of Service (DoS)",2010-01-13,"Rehan Ahmed",windows,dos,0 11133,platforms/windows/dos/11133.pl,"NPlayer - (.dat Skin) Local Heap Overflow PoC",2010-01-13,"Rehan Ahmed",windows,dos,0 11134,platforms/asp/webapps/11134.txt,"Asp VevoCart Control System 3.0.4 - DB Download",2010-01-13,indoushka,asp,webapps,0 11135,platforms/php/webapps/11135.txt,"PSI CMS 0.3.1 - SQL Injection",2010-01-13,"learn3r hacker",php,webapps,0 11136,platforms/php/webapps/11136.txt,"Public Media Manager - SQLi",2010-01-13,"learn3r hacker",php,webapps,0 11138,platforms/windows/remote/11138.c,"Apple iTunes 8.1.x - (daap) Buffer Overflow Remote Exploit",2010-01-14,Simo36,windows,remote,0 11139,platforms/windows/local/11139.c,"Winamp 5.05-5.13 - (.ini) Local Stack Buffer Overflow PoC",2010-01-14,"fl0 fl0w",windows,local,0 -11140,platforms/php/webapps/11140.txt,"Joomla Component com_articlemanager SQL Injection",2010-01-14,FL0RiX,php,webapps,0 +11140,platforms/php/webapps/11140.txt,"Joomla Component com_articlemanager - SQL Injection",2010-01-14,FL0RiX,php,webapps,0 11141,platforms/php/webapps/11141.txt,"dokuwiki 2009-12-25 - Multiple Vulnerabilities",2010-01-14,IHTeam,php,webapps,0 11142,platforms/multiple/dos/11142.txt,"Multiple Media Player - HTTP DataHandler Overflow (Itunes & Quicktime etc)",2010-01-15,Dr_IDE,multiple,dos,0 11145,platforms/windows/dos/11145.pl,"OtsTurntables Free 1.00.047 - SEH Overwrite PoC",2010-01-15,Darkb0x,windows,dos,0 @@ -10244,19 +10244,19 @@ id,file,description,date,author,platform,type,port 11161,platforms/windows/local/11161.pl,"Rosoft Media Player 4.4.4 - Buffer OverFlow Exploit (SEH)",2010-01-16,Red-D3v1L,windows,local,0 11162,platforms/php/webapps/11162.txt,"CLONEBID B2B Marketplace - Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 11163,platforms/php/webapps/11163.txt,"ITechSctipts Alibaba Clone - Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 -11164,platforms/php/webapps/11164.txt,"Ebay Clone from clone2009 SQL Injection",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 -11165,platforms/windows/dos/11165.pl,"MediaMonkey Player Local Denial of Service (DoS)",2010-01-17,Red-D3v1L,windows,dos,0 +11164,platforms/php/webapps/11164.txt,"Ebay Clone from clone2009 - SQL Injection",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 +11165,platforms/windows/dos/11165.pl,"MediaMonkey Player - Local Denial of Service (DoS)",2010-01-17,Red-D3v1L,windows,dos,0 11166,platforms/php/webapps/11166.txt,"Uploader by CeleronDude 5.3.0 - Upload",2010-01-17,Stink',php,webapps,0 11167,platforms/windows/remote/11167.py,"Microsoft Internet Explorer 6 - Aurora Exploit",2010-01-17,"Ahmed Obied",windows,remote,0 -11168,platforms/php/webapps/11168.txt,"Joomla Component com_pc LFI",2010-01-17,Pyske,php,webapps,0 +11168,platforms/php/webapps/11168.txt,"Joomla Component com_pc - LFI",2010-01-17,Pyske,php,webapps,0 11169,platforms/php/webapps/11169.txt,"Max's Image Uploader Shell Upload",2010-01-17,indoushka,php,webapps,0 11171,platforms/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET BoF",2010-01-17,jacky,windows,local,0 11172,platforms/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Exec PoC (0Day)",2010-01-17,superli,windows,remote,0 11173,platforms/windows/remote/11173.txt,"TrendMicro Web-Deployment ActiveX - Remote Exec PoC (0Day)",2010-01-17,superli,windows,remote,0 11174,platforms/windows/local/11174.c,"VLC 0.8.6 a/b/c/d - (.ASS) Buffer Overflow Exploit (Win32 universal)",2010-01-17,"fl0 fl0w",windows,local,0 11176,platforms/windows/dos/11176.txt,"Xunlei XPPlayer 5.9.14.1246 - ActiveX Remote Exec PoC (0Day)",2010-01-17,superli,windows,dos,0 -11177,platforms/php/webapps/11177.txt,"Joomla Component com_prime Directory Traversal",2010-01-17,FL0RiX,php,webapps,0 -11178,platforms/php/webapps/11178.txt,"Joomla Component com_libros SQL Injection",2010-01-17,FL0RiX,php,webapps,0 +11177,platforms/php/webapps/11177.txt,"Joomla Component com_prime - Directory Traversal",2010-01-17,FL0RiX,php,webapps,0 +11178,platforms/php/webapps/11178.txt,"Joomla Component com_libros - SQL Injection",2010-01-17,FL0RiX,php,webapps,0 11179,platforms/windows/remote/11179.rb,"Exploit EFS Software Easy Chat Server 2.2 - BoF",2010-01-18,"John Babio",windows,remote,0 11180,platforms/windows/dos/11180.pl,"Muziic Player 2.0 - (.mp3) Local Denial of Service (DoS)",2010-01-18,Red-D3v1L,windows,dos,0 11182,platforms/windows/dos/11182.txt,"Microsoft Internet Explorer 6/7/8 - DoS (Shockwave Flash Object)",2010-01-18,"Mert SARICA",windows,dos,0 @@ -10276,7 +10276,7 @@ id,file,description,date,author,platform,type,port 11198,platforms/php/webapps/11198.txt,"al3jeb script Remote Login Bypass Exploit",2010-01-19,"cr4wl3r ",php,webapps,0 11199,platforms/windows/local/11199.txt,"Microsoft Windows NT/2000/XP/2003/Vista/2008/7 - User Mode to Ring Escalation (KiTrap0D) (MS10-015)",2010-01-19,"Tavis Ormandy",windows,local,0 11202,platforms/windows/local/11202.pl,"RM Downloader .m3u BoF (SEH)",2010-01-19,jacky,windows,local,0 -11203,platforms/multiple/remote/11203.py,"Pidgin MSN 2.6.4 File Download",2010-01-19,"Mathieu GASPARD",multiple,remote,0 +11203,platforms/multiple/remote/11203.py,"Pidgin MSN 2.6.4 - File Download",2010-01-19,"Mathieu GASPARD",multiple,remote,0 11204,platforms/windows/remote/11204.html,"AOL 9.5 - ActiveX Exploit (Heap Spray) (0Day)",2010-01-20,Dz_attacker,windows,remote,0 11205,platforms/windows/local/11205.pl,"MP3 Studio 1.x - (.m3u) Local Stack Overflow (Universal)",2010-01-20,"D3V!L FUCKER",windows,local,0 11208,platforms/windows/local/11208.pl,"jetAudio 8.0.0.2 Basic (m3u) Stack Overflow Exploit",2010-01-21,"cr4wl3r ",windows,local,0 @@ -10284,7 +10284,7 @@ id,file,description,date,author,platform,type,port 11210,platforms/windows/remote/11210.rb,"EFS Easy Chat Server - Universal BOF-SEH (Metasploit)",2010-01-21,fb1h2s,windows,remote,0 11211,platforms/multiple/webapps/11211.txt,"cPanel - HTTP Response Splitting",2010-01-21,Trancer,multiple,webapps,0 11212,platforms/asp/webapps/11212.txt,"eWebeditor Directory Traversal",2010-01-21,anonymous,asp,webapps,0 -11213,platforms/php/webapps/11213.txt,"Joomla Component com_book SQL Injection",2010-01-21,Evil-Cod3r,php,webapps,0 +11213,platforms/php/webapps/11213.txt,"Joomla Component com_book - SQL Injection",2010-01-21,Evil-Cod3r,php,webapps,0 11214,platforms/windows/dos/11214.html,"Windows Live Messenger 2009 - ActiveX Heap Overflow PoC",2010-01-21,SarBoT511,windows,dos,0 11215,platforms/windows/webapps/11215.txt,"SHOUTcast Server 1.9.8/Win32 - CSRF",2010-01-21,"cp77fk4r ",windows,webapps,0 11216,platforms/php/webapps/11216.txt,"Blog System 1.x - (note) SQL Injection",2010-01-21,"BorN To K!LL",php,webapps,0 @@ -10292,11 +10292,11 @@ id,file,description,date,author,platform,type,port 11218,platforms/multiple/webapps/11218.txt,"jQuery uploadify 2.1.0 - Remote File Upload",2010-01-21,k4cp3r/Ablus,multiple,webapps,0 11219,platforms/windows/local/11219.pl,"SOMPL Player 1.0 - Buffer Overflow",2010-01-22,Rick2600,windows,local,0 11220,platforms/windows/remote/11220.py,"IntelliTamper 2.07/2.08 - (SEH) Remote Buffer Overflow",2010-01-22,loneferret,windows,remote,0 -11222,platforms/php/webapps/11222.txt,"Joomla Component com_gameserver SQL Injection",2010-01-22,B-HUNT3|2,php,webapps,0 -11223,platforms/php/webapps/11223.txt,"Joomla (com_avosbillets) SQL Injection",2010-01-22,snakespc,php,webapps,0 +11222,platforms/php/webapps/11222.txt,"Joomla Component com_gameserver - SQL Injection",2010-01-22,B-HUNT3|2,php,webapps,0 +11223,platforms/php/webapps/11223.txt,"Joomla (com_avosbillets) - SQL Injection",2010-01-22,snakespc,php,webapps,0 11224,platforms/php/webapps/11224.txt,"KosmosBlog 0.9.3 - (SQLi/XSS/CSRF) Multiple Vulnerabilities",2010-01-22,"Milos Zivanovic ",php,webapps,0 -11225,platforms/php/webapps/11225.txt,"Joomla Component com_gurujibook SQL Injection",2010-01-22,snakespc,php,webapps,0 -11226,platforms/php/webapps/11226.txt,"Joomla Component com_biographies SQL Injection",2010-01-22,snakespc,php,webapps,0 +11225,platforms/php/webapps/11225.txt,"Joomla Component com_gurujibook - SQL Injection",2010-01-22,snakespc,php,webapps,0 +11226,platforms/php/webapps/11226.txt,"Joomla Component com_biographies - SQL Injection",2010-01-22,snakespc,php,webapps,0 11227,platforms/windows/dos/11227.pl,"yPlay 1.0.76 - (.mp3) Local Crash PoC",2010-01-22,"cr4wl3r ",windows,dos,0 11228,platforms/windows/dos/11228.pl,"Pico MP3 Player 1.0 - (.mp3 /.pls) Local Crash PoC",2010-01-22,"cr4wl3r ",windows,dos,0 11229,platforms/windows/local/11229.txt,"Microsoft Internet Explorer - wshom.ocx (Run) ActiveX Remote Code Execution (Add Admin User)",2010-01-22,Stack,windows,local,0 @@ -10304,12 +10304,12 @@ id,file,description,date,author,platform,type,port 11233,platforms/windows/dos/11233.pl,"QtWeb 3.0 - Remote DoS/Crash Exploit",2010-01-22,"Zer0 Thunder",windows,dos,0 11234,platforms/windows/dos/11234.py,"Sonique2 2.0 Beta Build 103 - Local Crash PoC",2010-01-23,b0telh0,windows,dos,0 11235,platforms/php/webapps/11235.txt,"magic-portal 2.1 - SQL Injection",2010-01-23,alnjm33,php,webapps,0 -11236,platforms/php/webapps/11236.txt,"Joomla Component com_ContentBlogList SQL Injection",2010-01-23,B-HUNT3|2,php,webapps,0 -11237,platforms/php/webapps/11237.txt,"Joomla (com_casino) SQL Injection",2010-01-23,B-HUNT3|2,php,webapps,0 -11238,platforms/php/webapps/11238.txt,"Joomla (com_jbpublishdownfp) SQL Injection",2010-01-23,B-HUNT3|2,php,webapps,0 -11239,platforms/php/webapps/11239.txt,"Joomla (JBDiary) BLIND SQL Injection",2010-01-23,B-HUNT3|2,php,webapps,0 +11236,platforms/php/webapps/11236.txt,"Joomla Component com_ContentBlogList - SQL Injection",2010-01-23,B-HUNT3|2,php,webapps,0 +11237,platforms/php/webapps/11237.txt,"Joomla (com_casino) - SQL Injection",2010-01-23,B-HUNT3|2,php,webapps,0 +11238,platforms/php/webapps/11238.txt,"Joomla (com_jbpublishdownfp) - SQL Injection",2010-01-23,B-HUNT3|2,php,webapps,0 +11239,platforms/php/webapps/11239.txt,"Joomla (JBDiary) - Blind SQL Injection",2010-01-23,B-HUNT3|2,php,webapps,0 11240,platforms/php/webapps/11240.txt,"OpenDb 1.5.0.4 - Multiple LFI",2010-01-23,"ViRuSMaN ",php,webapps,0 -11243,platforms/windows/webapps/11243.txt,"Joomla (com_mochigames) SQL Injection",2010-01-24,B-HUNT3|2,windows,webapps,0 +11243,platforms/windows/webapps/11243.txt,"Joomla (com_mochigames) - SQL Injection",2010-01-24,B-HUNT3|2,windows,webapps,0 11244,platforms/php/webapps/11244.txt,"Silverstripe 2.3.5 - CSRForgery / Open Redirection",2010-01-24,"cp77fk4r ",php,webapps,0 11245,platforms/windows/dos/11245.txt,"Firefox 3.6 - (XML parser) Memory Corruption PoC/DoS",2010-01-24,d3b4g,windows,dos,0 11247,platforms/windows/dos/11247.txt,"Opera 10.10 - (XML parser) Denial of Service PoC",2010-01-24,d3b4g,windows,dos,0 @@ -10322,51 +10322,51 @@ id,file,description,date,author,platform,type,port 11258,platforms/php/webapps/11258.html,"Status2k Remote Add Admin Exploit",2010-01-25,alnjm33,php,webapps,0 11260,platforms/windows/dos/11260.txt,"AIC Audio Player 1.4.1.587 - Local Crash PoC",2010-01-26,b0telh0,windows,dos,0 11261,platforms/php/webapps/11261.txt,"UGiA PHP UPLOADER 0.2 - Shell Upload",2010-01-26,indoushka,php,webapps,0 -11262,platforms/php/webapps/11262.php,"Joomla 1.5.12 connect back Exploit",2010-01-26,"Nikola Petrov",php,webapps,0 -11263,platforms/php/webapps/11263.php,"Joomla 1.5.12 read/exec Remote files",2010-01-26,"Nikoal Petrov",php,webapps,0 +11262,platforms/php/webapps/11262.php,"Joomla 1.5.12 - connect back Exploit",2010-01-26,"Nikola Petrov",php,webapps,0 +11263,platforms/php/webapps/11263.php,"Joomla 1.5.12 - read/exec Remote files",2010-01-26,"Nikoal Petrov",php,webapps,0 11264,platforms/windows/local/11264.rb,"South River Technologies WebDrive Service 9.02 build 2232 - Bad Security Descriptor Local Privilege Escalation",2010-01-26,Trancer,windows,local,0 11265,platforms/windows/dos/11265.pl,"KOL WaveIOX 1.04 - (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0 11266,platforms/windows/dos/11266.pl,"KOL Wave Player 1.0 - (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0 11267,platforms/windows/local/11267.py,"Winamp 5.572 - Exploit SEH",2010-01-26,TecR0c,windows,local,0 11270,platforms/php/webapps/11270.txt,"Joomla VirtueMart Module Customers_who_bought - SQL Injection",2010-01-27,B-HUNT3|2,php,webapps,0 -11271,platforms/php/webapps/11271.txt,"Joomla Component (com_virtuemart) order_status_id SQL Injection",2010-01-27,B-HUNT3|2,php,webapps,0 +11271,platforms/php/webapps/11271.txt,"Joomla Component (com_virtuemart) - order_status_id SQL Injection",2010-01-27,B-HUNT3|2,php,webapps,0 11272,platforms/windows/remote/11272.py,"CamShot 1.2 - SEH Overwrite Exploit",2010-01-27,tecnik,windows,remote,0 11273,platforms/ios/dos/11273.py,"iOS Serversman 3.1.5 - HTTP Remote Denial of Service",2010-01-27,mr_me,ios,dos,0 11274,platforms/php/webapps/11274.pl,"Woltlab Burningboard Addon Kleinanzeigenmarkt SQL Injection Exploit",2009-12-21,fred777,php,webapps,0 11276,platforms/windows/dos/11276.txt,"Microsoft Internet Explorer 6.0/7.0 NULL pointer crashes",2010-01-20,Skylined,windows,dos,0 -11277,platforms/php/webapps/11277.txt,"Joomla Component com_ccnewsletter Directory Traversal",2010-01-28,B-HUNT3|2,php,webapps,0 +11277,platforms/php/webapps/11277.txt,"Joomla Component com_ccnewsletter - Directory Traversal",2010-01-28,B-HUNT3|2,php,webapps,0 11278,platforms/php/webapps/11278.txt,"NovaBoard 1.1.2 - SQL Injection",2010-01-28,Delibey,php,webapps,0 -11279,platforms/php/webapps/11279.txt,"Joomla Component com_kunena - BlindSQL Injection",2010-01-28,B-HUNT3|2,php,webapps,0 -11280,platforms/php/webapps/11280.txt,"Joomla Component jVideoDirect Blind SQL Injection",2010-01-28,B-HUNT3|2,php,webapps,0 +11279,platforms/php/webapps/11279.txt,"Joomla Component com_kunena - Blind SQL Injection",2010-01-28,B-HUNT3|2,php,webapps,0 +11280,platforms/php/webapps/11280.txt,"Joomla Component jVideoDirect - Blind SQL Injection",2010-01-28,B-HUNT3|2,php,webapps,0 11281,platforms/windows/local/11281.c,"Rising AntiVirus 2008/2009/2010 - Local Privilege Escalation Exploit",2010-01-28,Dlrow,windows,local,0 -11282,platforms/php/webapps/11282.txt,"Joomla Component com_ccnewsletter LFI",2010-01-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11282,platforms/php/webapps/11282.txt,"Joomla Component com_ccnewsletter - LFI",2010-01-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 11284,platforms/php/webapps/11284.txt,"PHP Product Catalog CSRF Change Administrator Password",2010-01-29,bi0,php,webapps,0 -11286,platforms/php/webapps/11286.txt,"Joomla JReservation Blind SQL Injection",2010-01-29,B-HUNT3|2,php,webapps,0 -11287,platforms/php/webapps/11287.txt,"Joomla Component JE Quiz Blind SQL Injection",2010-01-29,B-HUNT3|2,php,webapps,0 +11286,platforms/php/webapps/11286.txt,"Joomla JReservation - Blind SQL Injection",2010-01-29,B-HUNT3|2,php,webapps,0 +11287,platforms/php/webapps/11287.txt,"Joomla Component JE Quiz - Blind SQL Injection",2010-01-29,B-HUNT3|2,php,webapps,0 11288,platforms/multiple/dos/11288.py,"Wireshark 1.2.5 LWRES getaddrbyname Stack BOF",2010-01-29,babi,multiple,dos,0 11289,platforms/php/webapps/11289.txt,"Joomla Component com_dms 2.5.1 - SQL Injection",2010-01-30,kaMtiEz,php,webapps,0 11290,platforms/php/webapps/11290.txt,"phpunity.newsmanager - LFI",2010-01-30,kaMtiEz,php,webapps,0 11291,platforms/hardware/dos/11291.txt,"Xerox Workcenter 4150 - Remote Buffer Overflow",2010-01-30,"Francis Provencher",hardware,dos,0 -11292,platforms/php/webapps/11292.txt,"Joomla Component JE Event Calendar SQL Injection",2010-01-30,B-HUNT3|2,php,webapps,0 +11292,platforms/php/webapps/11292.txt,"Joomla Component JE Event Calendar - SQL Injection",2010-01-30,B-HUNT3|2,php,webapps,0 11293,platforms/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote BoF Exploit",2010-01-30,Dz_attacker,windows,remote,0 -11294,platforms/php/webapps/11294.txt,"Joomla Component com_simplefaq (catid) Blind SQL Injection",2010-01-30,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11294,platforms/php/webapps/11294.txt,"Joomla Component com_simplefaq - (catid) Blind SQL Injection",2010-01-30,"AtT4CKxT3rR0r1ST ",php,webapps,0 11295,platforms/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,anonymous,asp,webapps,0 -11296,platforms/php/webapps/11296.txt,"ThinkAdmin (page.php) SQL Injection",2010-01-30,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11296,platforms/php/webapps/11296.txt,"ThinkAdmin - (page.php) SQL Injection",2010-01-30,"AtT4CKxT3rR0r1ST ",php,webapps,0 11297,platforms/php/webapps/11297.txt,"IPB (nv2) Awards < 1.1.0 - SQL Injection PoC",2010-01-30,fred777,php,webapps,0 11298,platforms/php/webapps/11298.txt,"dotProject 2.1.3 - XSS / Improper Permissions",2010-01-30,h00die,php,webapps,80 -11299,platforms/php/webapps/11299.txt,"crownweb (page.cfm) SQL Injection",2010-01-31,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11300,platforms/php/webapps/11300.txt,"Creative SplashWorks-SplashSite (page.php) Blind SQL Injection",2010-01-31,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11299,platforms/php/webapps/11299.txt,"crownweb - (page.cfm) SQL Injection",2010-01-31,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11300,platforms/php/webapps/11300.txt,"Creative SplashWorks-SplashSite - (page.php) Blind SQL Injection",2010-01-31,"AtT4CKxT3rR0r1ST ",php,webapps,0 11301,platforms/php/webapps/11301.txt,"Maian Greetings 2.1 - Shell Upload",2010-01-31,indoushka,php,webapps,0 11303,platforms/php/webapps/11303.txt,"Saman Portal SQL Injection",2010-01-31,"Pouya Daneshmand",php,webapps,0 -11305,platforms/php/webapps/11305.txt,"ShoutCMS (content.php) Blind SQL Injection",2010-02-01,"Zero Cold",php,webapps,0 -11306,platforms/php/webapps/11306.txt,"Evernew Free Joke Script (viewjokes.php) SQL Injection",2010-02-01,"Hamza 'MizoZ' N.",php,webapps,0 -11307,platforms/php/webapps/11307.txt,"Joomla (Job Component) SQL Injection",2010-02-01,B-HUNT3|2,php,webapps,0 -11308,platforms/php/webapps/11308.txt,"Joomla (Yelp Component) SQL Injection",2010-02-01,B-HUNT3|2,php,webapps,0 +11305,platforms/php/webapps/11305.txt,"ShoutCMS - (content.php) Blind SQL Injection",2010-02-01,"Zero Cold",php,webapps,0 +11306,platforms/php/webapps/11306.txt,"Evernew Free Joke Script - (viewjokes.php) SQL Injection",2010-02-01,"Hamza 'MizoZ' N.",php,webapps,0 +11307,platforms/php/webapps/11307.txt,"Joomla (Job Component) - SQL Injection",2010-02-01,B-HUNT3|2,php,webapps,0 +11308,platforms/php/webapps/11308.txt,"Joomla (Yelp Component) - SQL Injection",2010-02-01,B-HUNT3|2,php,webapps,0 11309,platforms/php/webapps/11309.txt,"Snif 1.5.2 - Any Filetype Download Exploit",2010-02-01,Aodrulez,php,webapps,0 11310,platforms/asp/webapps/11310.txt,"RaakCMS - Multiple Vulnerabilities",2010-02-01,"Pouya Daneshmand",asp,webapps,0 11311,platforms/php/webapps/11311.txt,"Home Of AlegroCart 1.1 - CSRF Change Administrator Password",2010-02-01,The.Morpheus,php,webapps,0 11314,platforms/windows/local/11314.py,"CoreFTP 2.1 b1637 - (password field) Universal BoF Exploit",2010-02-02,mr_me,windows,local,0 -11315,platforms/windows/local/11315.c,"Deepburner pro 1.9.0.228 dbr file Buffer Overflow Exploit (Universal)",2010-02-02,"fl0 fl0w",windows,local,0 +11315,platforms/windows/local/11315.c,"Deepburner pro 1.9.0.228 - .dbr file Buffer Overflow Exploit (Universal)",2010-02-02,"fl0 fl0w",windows,local,0 11316,platforms/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE Web services",2010-02-02,R3VAN_BASTARD,php,webapps,0 11317,platforms/windows/local/11317.c,"Qihoo 360 Security Guard 6.1.5.1009 - breg device drivers Privilege Escalation",2010-02-02,anonymous,windows,local,0 11318,platforms/php/webapps/11318.txt,"Dlili Script SQL Injection",2010-02-02,Dr.DaShEr,php,webapps,0 @@ -10376,9 +10376,9 @@ id,file,description,date,author,platform,type,port 11322,platforms/php/webapps/11322.txt,"KubeLance 1.7.6 - (Add Admin) CSRF",2010-02-03,"Milos Zivanovic ",php,webapps,0 11323,platforms/php/webapps/11323.txt,"PHP Car Rental-Script (Auth Bypass) SQL Injection",2010-02-03,"Hamza 'MizoZ' N.",php,webapps,0 11324,platforms/jsp/webapps/11324.txt,"Hipergate 4.0.12 - Multiple Vulnerabilities",2010-02-03,"Nahuel Grisolia",jsp,webapps,0 -11325,platforms/php/webapps/11325.txt,"RealAdmin (detail.php) Blind SQL Injection",2010-02-03,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11326,platforms/php/webapps/11326.txt,"cityadmin (links.php) Blind SQL Injection",2010-02-03,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11327,platforms/php/webapps/11327.txt,"myBusinessAdmin (content.php) Blind SQL Injection",2010-02-03,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11325,platforms/php/webapps/11325.txt,"RealAdmin - (detail.php) Blind SQL Injection",2010-02-03,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11326,platforms/php/webapps/11326.txt,"cityadmin - (links.php) Blind SQL Injection",2010-02-03,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11327,platforms/php/webapps/11327.txt,"myBusinessAdmin - (content.php) Blind SQL Injection",2010-02-03,"AtT4CKxT3rR0r1ST ",php,webapps,0 11328,platforms/windows/remote/11328.py,"UplusFtp Server 1.7.0.12 - Remote Buffer Overflow",2010-02-04,b0telh0,windows,remote,0 11329,platforms/php/webapps/11329.txt,"MASA2EL Music City 1.0 - SQL Injection",2010-02-04,alnjm33,php,webapps,0 11330,platforms/windows/webapps/11330.txt,"ManageEngine OpUtils 5 - 'Login.DO' SQL Injection",2010-02-04,"Asheesh Anaconda",windows,webapps,0 @@ -10387,7 +10387,7 @@ id,file,description,date,author,platform,type,port 11333,platforms/windows/local/11333.pl,"FoxPlayer 1.7.0 - (.m3u) Local Buffer Overflow Exploit",2010-02-05,"cr4wl3r ",windows,local,0 11334,platforms/php/webapps/11334.txt,"Audistats 1.3 - SQL Injection",2010-02-05,kaMtiEz,php,webapps,0 11336,platforms/php/webapps/11336.txt,"Open Bulletin Board Multiple Blind SQL Injection",2010-02-06,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11337,platforms/php/webapps/11337.txt,"Joomla (com_photoblog) Blind SQL Injection",2010-02-06,"ALTBTA ",php,webapps,0 +11337,platforms/php/webapps/11337.txt,"Joomla (com_photoblog) - Blind SQL Injection",2010-02-06,"ALTBTA ",php,webapps,0 11338,platforms/windows/dos/11338.py,"X-lite SIP 3.0 - (wav) memory corruption Heap BoF Exploit",2010-02-06,TecR0c,windows,dos,0 11339,platforms/php/webapps/11339.txt,"Arab Network Tech. (ANT) CMS - SQL Injection",2010-02-06,Tr0y-x,php,webapps,0 11340,platforms/php/webapps/11340.txt,"odlican.net CMS 1.5 - Remote File Upload",2010-02-06,anonymous,php,webapps,0 @@ -10402,7 +10402,7 @@ id,file,description,date,author,platform,type,port 11349,platforms/php/webapps/11349.txt,"Exponent CMS 0.96.3 - (articlemodule) SQL Injection",2010-02-07,"T u R c O",php,webapps,0 11350,platforms/php/webapps/11350.txt,"Belkatalog CMS - SQL Injection",2010-02-07,anonymous,php,webapps,0 11351,platforms/solaris/dos/11351.c,"Solaris/Open Solaris UCODE_GET_VERSION IOCTL - Denial of Service",2010-02-07,"Patroklos Argyroudis",solaris,dos,0 -11352,platforms/php/webapps/11352.txt,"Joomla Component com_productbook SQL Injection",2010-02-07,snakespc,php,webapps,0 +11352,platforms/php/webapps/11352.txt,"Joomla Component com_productbook - SQL Injection",2010-02-07,snakespc,php,webapps,0 11353,platforms/php/webapps/11353.txt,"Croogo 1.2.1 - Multiple CSRF Vulnerabilities",2010-02-07,"Milos Zivanovic ",php,webapps,0 11354,platforms/php/webapps/11354.txt,"Killmonster 2.1 - (Auth Bypass) SQL Injection",2010-02-07,"cr4wl3r ",php,webapps,0 11355,platforms/php/webapps/11355.txt,"EncapsCMS 0.3.6 - (config[path]) Remote File Inclusion",2010-02-07,"cr4wl3r ",php,webapps,0 @@ -10427,7 +10427,7 @@ id,file,description,date,author,platform,type,port 11378,platforms/php/webapps/11378.txt,"Newsletter Tailor 0.2.0 - Remote File Inclusion",2010-02-09,snakespc,php,webapps,0 11379,platforms/windows/local/11379.c,"feedDemon 3.1.0.9 - opml File Buffer Overflow Exploit",2010-02-09,"fl0 fl0w",windows,local,0 11380,platforms/php/webapps/11380.txt,"osTicket 1.6 RC5 - Multiple Vulnerabilities",2010-02-09,"Nahuel Grisolia",php,webapps,0 -11382,platforms/php/webapps/11382.txt,"eSmile Script (index.php) SQL Injection",2010-02-10,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11382,platforms/php/webapps/11382.txt,"eSmile Script - (index.php) SQL Injection",2010-02-10,"AtT4CKxT3rR0r1ST ",php,webapps,0 11383,platforms/php/webapps/11383.txt,"HASHE! Solutions Multiple SQL Injection",2010-02-10,"AtT4CKxT3rR0r1ST ",php,webapps,0 11384,platforms/windows/local/11384.py,"WM Downloader 3.0.0.9 - PLS PLA Exploit (Windows XP SP3)",2010-02-10,"Beenu Arora",windows,local,0 11385,platforms/php/webapps/11385.txt,"ULoki Community Forum 2.1 - (usercp.php) XSS",2010-02-10,"Sioma Labs",php,webapps,0 @@ -10464,7 +10464,7 @@ id,file,description,date,author,platform,type,port 11426,platforms/multiple/dos/11426.txt,"Browser address bar characters into a small feature",2010-02-12,"Pouya Daneshmand",multiple,dos,0 11427,platforms/hardware/dos/11427.txt,"Nokia Symbian OS 3rd Edition - Multiple Web Browser Vulnerabilities",2010-02-12,"Nishant Das Patnaik",hardware,dos,0 11429,platforms/php/webapps/11429.txt,"Vito CMS SQL Injection",2010-02-13,hacker@sr.gov.yu,php,webapps,0 -11430,platforms/php/webapps/11430.txt,"southburn Web (products.php) SQL Injection",2010-02-13,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11430,platforms/php/webapps/11430.txt,"southburn Web - (products.php) SQL Injection",2010-02-13,"AtT4CKxT3rR0r1ST ",php,webapps,0 11431,platforms/php/webapps/11431.txt,"MRW PHP Upload Remote file upload",2010-02-13,Phenom,php,webapps,0 11432,platforms/windows/dos/11432.txt,"Mozilla Firefox 3.6 - (Multitudinous looping) Denial of Service",2010-02-13,"Asheesh kumar Mani Tripathi",windows,dos,0 11434,platforms/php/webapps/11434.txt,"statcountex 3.1 - Multiple Vulnerabilities",2010-02-13,Phenom,php,webapps,0 @@ -10478,8 +10478,8 @@ id,file,description,date,author,platform,type,port 11444,platforms/php/webapps/11444.txt,"ShortCMS 1.2.0 - SQLi",2010-02-14,Thibow,php,webapps,0 11445,platforms/php/webapps/11445.txt,"JTL-Shop 2 - (druckansicht.php) SQL Injection",2010-02-14,Lo$T,php,webapps,0 11446,platforms/php/webapps/11446.txt,"Mambo com_akogallery SQL Injection",2010-02-14,snakespc,php,webapps,0 -11447,platforms/php/webapps/11447.txt,"Joomla (Jw_allVideos) Remote File Download",2010-02-14,"Pouya Daneshmand",php,webapps,0 -11449,platforms/php/webapps/11449.txt,"Joomla com_videos SQL Injection",2010-02-14,snakespc,php,webapps,0 +11447,platforms/php/webapps/11447.txt,"Joomla (Jw_allVideos) - Remote File Download",2010-02-14,"Pouya Daneshmand",php,webapps,0 +11449,platforms/php/webapps/11449.txt,"Joomla com_videos - SQL Injection",2010-02-14,snakespc,php,webapps,0 11450,platforms/php/webapps/11450.txt,"File Upload Manager 1.3",2010-02-14,ROOT_EGY,php,webapps,0 11451,platforms/windows/dos/11451.pl,"NovaPlayer 1.0 - (.mp3) Local Denial of Service (DoS) (2)",2010-02-14,Mr.tro0oqy,windows,dos,0 11452,platforms/php/webapps/11452.txt,"Katalog Stron Hurricane 1.3.5 - (RFI / SQL) Multiple Vulnerabilities",2010-02-14,kaMtiEz,php,webapps,0 @@ -10491,8 +10491,8 @@ id,file,description,date,author,platform,type,port 11460,platforms/php/webapps/11460.txt,"Dodo Upload 1.3 - Upload Shell (Bypass)",2010-02-15,indoushka,php,webapps,0 11461,platforms/php/webapps/11461.txt,"CoffieNet CMS - Bypass Admin",2010-02-15,indoushka,php,webapps,0 11462,platforms/php/webapps/11462.txt,"blog ink Bypass Setting",2010-02-15,indoushka,php,webapps,0 -11463,platforms/php/webapps/11463.txt,"Joomla Component com_joomportfolio Blind Injection",2010-02-15,snakespc,php,webapps,0 -11464,platforms/php/webapps/11464.txt,"Joomla Component com_hdvideoshare SQL Injection",2010-02-15,snakespc,php,webapps,0 +11463,platforms/php/webapps/11463.txt,"Joomla Component com_joomportfolio - Blind Injection",2010-02-15,snakespc,php,webapps,0 +11464,platforms/php/webapps/11464.txt,"Joomla Component com_hdvideoshare - SQL Injection",2010-02-15,snakespc,php,webapps,0 11465,platforms/windows/local/11465.py,"Ollydbg 2.00 Beta1 - Local Buffer Overflow Exploit",2010-02-15,_SuBz3r0_,windows,local,0 11466,platforms/php/webapps/11466.txt,"microUpload Shell Upload",2010-02-15,Phenom,php,webapps,0 11467,platforms/ios/dos/11467.py,"iOS My DBLite Edition - Remote Denial of Service (0Day)",2010-02-15,"Jason Bowes",ios,dos,0 @@ -10506,11 +10506,11 @@ id,file,description,date,author,platform,type,port 11476,platforms/php/webapps/11476.txt,"SongForever.com - Clone Shell Upload",2010-02-16,indoushka,php,webapps,0 11477,platforms/php/webapps/11477.txt,"Limny 2.0 Change Email and Password - CSRF Exploit",2010-02-16,"Luis Santana",php,webapps,0 11478,platforms/php/webapps/11478.txt,"Limny 2.0 - Create Admin User CSRF Exploit",2010-02-16,"Luis Santana",php,webapps,0 -11479,platforms/php/webapps/11479.txt,"Joomla Component com_acstartseite SQL Injection",2010-02-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11480,platforms/php/webapps/11480.txt,"Joomla Component com_acprojects SQL Injection",2010-02-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11481,platforms/php/webapps/11481.txt,"intuitive (form.php) SQL Injection",2010-02-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11482,platforms/php/webapps/11482.txt,"Nabernet (articles.php) SQL Injection",2010-02-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11483,platforms/php/webapps/11483.txt,"Joomla Component com_acteammember SQL Injection",2010-02-17,"ALTBTA ",php,webapps,0 +11479,platforms/php/webapps/11479.txt,"Joomla Component com_acstartseite - SQL Injection",2010-02-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11480,platforms/php/webapps/11480.txt,"Joomla Component com_acprojects - SQL Injection",2010-02-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11481,platforms/php/webapps/11481.txt,"intuitive - (form.php) SQL Injection",2010-02-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11482,platforms/php/webapps/11482.txt,"Nabernet - (articles.php) SQL Injection",2010-02-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11483,platforms/php/webapps/11483.txt,"Joomla Component com_acteammember - SQL Injection",2010-02-17,"ALTBTA ",php,webapps,0 11484,platforms/php/webapps/11484.txt,"uGround 1.0b SQL Injection",2010-02-17,"Easy Laster",php,webapps,0 11485,platforms/php/webapps/11485.txt,"Multiple File Attachments Mail Form Pro 2.0 - WebShell upload",2010-02-17,EgoPL,php,webapps,0 11486,platforms/php/webapps/11486.txt,"PHPIDS 0.4 - Remote File Inclusion",2010-02-17,eidelweiss,php,webapps,0 @@ -10520,11 +10520,11 @@ id,file,description,date,author,platform,type,port 11490,platforms/php/webapps/11490.txt,"PunBBAnnuaire 0.4 - Blind SQL Injection",2010-02-17,Metropolis,php,webapps,0 11491,platforms/multiple/local/11491.rb,"iTunes 9.0.1 - (.pls) Handling Buffer Overflow",2010-02-17,"S2 Crew",multiple,local,0 11492,platforms/windows/dos/11492.html,"Rising Online Virus Scanner 22.0.0.5 - ActiveX Control DoS (Stack overflow)",2010-02-18,wirebonder,windows,dos,0 -11494,platforms/php/webapps/11494.txt,"Joomla Component com_otzivi Local File Inclusion",2010-02-18,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11495,platforms/php/webapps/11495.txt,"CubeCart (index.php) SQL Injection",2010-02-18,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11494,platforms/php/webapps/11494.txt,"Joomla Component com_otzivi - Local File Inclusion",2010-02-18,"AtT4CKxT3rR0r1ST ",php,webapps,0 +11495,platforms/php/webapps/11495.txt,"CubeCart - (index.php) SQL Injection",2010-02-18,"AtT4CKxT3rR0r1ST ",php,webapps,0 11496,platforms/php/webapps/11496.txt,"Open Source Classifieds 1.1.0 - Alpha (OSClassi) Multiple Vulnerabilities",2010-02-18,"Sioma Labs",php,webapps,0 11497,platforms/linux/remote/11497.txt,"gitWeb 1.5.2 - Remote Command Execution",2010-02-18,"S2 Crew",linux,remote,0 -11498,platforms/php/webapps/11498.txt,"Joomla Plugin Core Design Scriptegrator Local File Inclusion",2010-02-18,"S2 Crew",php,webapps,0 +11498,platforms/php/webapps/11498.txt,"Joomla Plugin Core Design Scriptegrator - Local File Inclusion",2010-02-18,"S2 Crew",php,webapps,0 11499,platforms/ios/dos/11499.pl,"iOS FileApp 1.7 - Remote Denial of Service",2010-02-18,Ale46,ios,dos,0 11500,platforms/windows/remote/11500.py,"Easy~Ftp Server 1.7.0.2 - (HTTP) Remote BoF Exploit",2010-02-18,"ThE g0bL!N",windows,remote,0 11502,platforms/php/webapps/11502.txt,"phpAutoVideo CSRF",2010-02-19,GoLdeN-z3r0,php,webapps,0 @@ -10560,11 +10560,11 @@ id,file,description,date,author,platform,type,port 11540,platforms/windows/dos/11540.pl,"E.M. Total Video Player 1.31 - (.wav) Local Crash Exploit",2010-02-22,v3n0m,windows,dos,0 11541,platforms/windows/dos/11541.pl,"E.M. Total Video Player 1.31 - (.avi) Local Crash PoC",2010-02-22,diving,windows,dos,0 11543,platforms/php/webapps/11543.txt,"Softbiz Jobs CSRF",2010-02-23,"pratul agrawal",php,webapps,0 -11544,platforms/php/webapps/11544.php,"Joomla Component com_ice Blind SQL Injection",2010-02-23,snakespc,php,webapps,0 +11544,platforms/php/webapps/11544.php,"Joomla Component com_ice - Blind SQL Injection",2010-02-23,snakespc,php,webapps,0 11546,platforms/hardware/dos/11546.py,"iPhone - FTP Server (WiFi FTP) by SavySoda DoS/PoC",2010-02-23,b0telh0,hardware,dos,0 -11547,platforms/php/webapps/11547.txt,"Php Auktion Pro SQL (news.php) SQL Injection",2010-02-23,"Easy Laster",php,webapps,0 -11548,platforms/php/webapps/11548.txt,"Top Auktion (news.php) SQL Injection",2010-02-23,"Easy Laster",php,webapps,0 -11549,platforms/php/webapps/11549.pl,"Joomla Component user_id com_sqlreport Blind SQL Injection",2010-02-23,snakespc,php,webapps,0 +11547,platforms/php/webapps/11547.txt,"Php Auktion Pro SQL - (news.php) SQL Injection",2010-02-23,"Easy Laster",php,webapps,0 +11548,platforms/php/webapps/11548.txt,"Top Auktion - (news.php) SQL Injection",2010-02-23,"Easy Laster",php,webapps,0 +11549,platforms/php/webapps/11549.pl,"Joomla Component user_id com_sqlreport - Blind SQL Injection",2010-02-23,snakespc,php,webapps,0 11550,platforms/php/webapps/11550.txt,"worksimple_1.3.2 - Multiple Vulnerabilities",2010-02-23,JIKO,php,webapps,0 11551,platforms/php/webapps/11551.txt,"Softbiz Jobs Multiple SQL Injection",2010-02-23,"Easy Laster",php,webapps,0 11552,platforms/hardware/dos/11552.pl,"iPhone FtpDisc 1.0 - Denial of Service",2010-02-23,Ale46,hardware,dos,0 @@ -10588,9 +10588,9 @@ id,file,description,date,author,platform,type,port 11573,platforms/windows/local/11573.c,"MediaCoder 0.7.3.4605 - Local Buffer Overflow Exploit",2010-02-24,"fl0 fl0w",windows,local,0 11574,platforms/hardware/dos/11574.py,"iPhone WebCore::CSSSelector() Remote Crash",2010-02-24,t12,hardware,dos,0 11575,platforms/php/webapps/11575.txt,"Softbiz Classifieds PLUS Multiple SQL Injection",2010-02-24,"Easy Laster",php,webapps,0 -11576,platforms/php/webapps/11576.txt,"Softbiz Recipes Portal Script (showcats.php) SQL Injection",2010-02-25,"Easy Laster",php,webapps,0 +11576,platforms/php/webapps/11576.txt,"Softbiz Recipes Portal Script - (showcats.php) SQL Injection",2010-02-25,"Easy Laster",php,webapps,0 11577,platforms/php/webapps/11577.txt,"GameScript 3.0 - SQL Injection",2010-02-25,FormatXformat,php,webapps,0 -11578,platforms/php/webapps/11578.php,"Joomla Component com_joomlaconnect_be Blind Injection",2010-02-25,snakespc,php,webapps,0 +11578,platforms/php/webapps/11578.php,"Joomla Component com_joomlaconnect_be - Blind Injection",2010-02-25,snakespc,php,webapps,0 11579,platforms/php/webapps/11579.txt,"WebAdministrator Lite CMS SQL Injection",2010-02-25,Ariko-Security,php,webapps,0 11580,platforms/aix/webapps/11580.txt,"FileExecutive 1 - Multiple Vulnerabilities",2010-02-26,"ViRuSMaN ",aix,webapps,0 11581,platforms/windows/local/11581.py,"Orbital Viewer 1.04 - (.orb) Local Universal SEH Overflow Exploit (0Day)",2010-02-26,mr_me,windows,local,0 @@ -10605,15 +10605,15 @@ id,file,description,date,author,platform,type,port 11590,platforms/multiple/dos/11590.php,"Mozilla Firefox 3.6 - Denial of Service",2010-02-27,Ale46,multiple,dos,0 11592,platforms/php/webapps/11592.txt,"Scripts Feed Business Directory SQL Injection",2010-02-27,Crux,php,webapps,0 11593,platforms/php/webapps/11593.txt,"Uiga Fan Club 1.0 - (Auth Bypass) SQL Injection",2010-02-27,"cr4wl3r ",php,webapps,0 -11595,platforms/php/webapps/11595.php,"Joomla Component com_paxgallery Blind Injection",2010-02-27,snakespc,php,webapps,0 +11595,platforms/php/webapps/11595.php,"Joomla Component com_paxgallery - Blind Injection",2010-02-27,snakespc,php,webapps,0 11596,platforms/php/webapps/11596.txt,"Slaed CMS 4.0 - Multiple Vulnerabilities",2010-02-27,indoushka,php,webapps,0 11597,platforms/hardware/dos/11597.py,"RCA DCM425 Cable Modem micro_httpd DoS/PoC",2010-02-28,ad0nis,hardware,dos,0 11599,platforms/php/webapps/11599.txt,"Uiga Personal Portal index.php SQL Injection",2010-02-28,"Easy Laster",php,webapps,0 11600,platforms/php/webapps/11600.txt,"Uiga Fan Club index.php SQL Injection",2010-02-28,"Easy Laster",php,webapps,0 11601,platforms/windows/dos/11601.pl,"Safari 4.0.4 (531.21.10) - Stack Overflow/Run Denial of Service",2010-02-28,"John Cobb",windows,dos,0 11602,platforms/php/webapps/11602.txt,"HazelPress Lite 0.0.4 - (Auth Bypass) SQL Injection",2010-02-28,"cr4wl3r ",php,webapps,0 -11603,platforms/php/webapps/11603.txt,"Joomla Component com_yanc SQL Injection",2010-02-28,snakespc,php,webapps,0 -11604,platforms/php/webapps/11604.php,"Joomla Component com_liveticker Blind SQL Injection",2010-02-28,snakespc,php,webapps,0 +11603,platforms/php/webapps/11603.txt,"Joomla Component com_yanc - SQL Injection",2010-02-28,snakespc,php,webapps,0 +11604,platforms/php/webapps/11604.php,"Joomla Component com_liveticker - Blind SQL Injection",2010-02-28,snakespc,php,webapps,0 11605,platforms/php/webapps/11605.txt,"Baykus Yemek Tarifleri 2.1 - SQL Injection",2010-02-28,"cr4wl3r ",php,webapps,0 11606,platforms/asp/webapps/11606.txt,"Majoda CMS (Auth Bypass) SQL Injection",2010-02-28,Phenom,asp,webapps,0 11608,platforms/hardware/dos/11608.rb,"iPhone / iTouch FTPDisc 1.0 3 ExploitsInOne Buffer Overflow DoS",2010-03-01,"Alberto Ortega",hardware,dos,0 @@ -10633,7 +10633,7 @@ id,file,description,date,author,platform,type,port 11622,platforms/windows/dos/11622.php,"Opera 10.50 integer Overflow",2010-03-03,"Marcin Ressel",windows,dos,0 11623,platforms/php/webapps/11623.txt,"smartplugs 1.3 - SQL Injection showplugs.php",2010-03-03,"Easy Laster",php,webapps,0 11624,platforms/php/webapps/11624.pl,"MiNBank 1.5.0 - Remote Command Execution Exploit",2010-03-03,JosS,php,webapps,0 -11625,platforms/php/webapps/11625.txt,"Joomla Component com_blog directory traversal",2010-03-03,"DevilZ TM",php,webapps,0 +11625,platforms/php/webapps/11625.txt,"Joomla Component com_blog - Directory Traversal",2010-03-03,"DevilZ TM",php,webapps,0 11627,platforms/php/webapps/11627.txt,"PHP-Nuke CMS - (Survey and Poll) SQL Injection",2010-03-04,SENOT,php,webapps,0 11628,platforms/windows/dos/11628.pl,"AKoff MIDI Player 1.00 - Buffer Overflow Exploit",2010-03-04,"cr4wl3r ",windows,dos,0 11630,platforms/windows/dos/11630.pl,"WinSmMuPl 1.2.5 - (.mp3) Local Crash PoC",2010-03-04,"cr4wl3r ",windows,dos,0 @@ -10644,10 +10644,10 @@ id,file,description,date,author,platform,type,port 11635,platforms/php/webapps/11635.pl,"ONECMS 2.5 - SQL Injection",2010-03-05,"Ctacok and .:[melkiy]:",php,webapps,0 11636,platforms/php/webapps/11636.php,"Kolang (proc_open PHP safe mode bypass 4.3.10 - 5.3.0)",2010-03-05,"Hamid Ebadi",php,webapps,0 11637,platforms/php/webapps/11637.txt,"auktionshaus 3.0.0.1 - news.php (id) SQL Injection",2010-03-05,"Easy Laster",php,webapps,0 -11638,platforms/php/webapps/11638.txt,"E-topbiz Link ADS 1 PHP script (linkid) Blind SQL Injection",2010-03-05,JosS,php,webapps,0 +11638,platforms/php/webapps/11638.txt,"E-topbiz Link ADS 1 PHP script - (linkid) Blind SQL Injection",2010-03-05,JosS,php,webapps,0 11639,platforms/windows/dos/11639.txt,"Google Chrome 4.0.249 - XML Denial of Service PoC",2010-03-06,Blade,windows,dos,0 11641,platforms/php/webapps/11641.txt,"phpCOIN 1.2.1 - (mod.php) LFI",2010-03-06,_mlk_,php,webapps,0 -11643,platforms/php/webapps/11643.txt,"dev4u CMS (Personenseiten) go_target.php SQL Injection",2010-03-06,"Easy Laster",php,webapps,0 +11643,platforms/php/webapps/11643.txt,"dev4u CMS - (Personenseiten) go_target.php SQL Injection",2010-03-06,"Easy Laster",php,webapps,0 11644,platforms/multiple/dos/11644.py,"Flare 0.6 - Local Heap Overflow DoS",2010-03-06,l3D,multiple,dos,0 11646,platforms/php/webapps/11646.pl,"BigForum 4.5 - SQL Injection",2010-03-07,Ctacok,php,webapps,0 11647,platforms/windows/local/11647.pl,"Yahoo Player 1.0 - (.m3u/.pls/.ypl) Buffer Overflow Exploit (SEH)",2010-03-07,Mr.tro0oqy,windows,local,0 @@ -10667,42 +10667,42 @@ id,file,description,date,author,platform,type,port 11667,platforms/php/webapps/11667.txt,"Joomla Component com_hezacontent 1.0 - SQL Injection (id)",2010-03-09,kaMtiEz,php,webapps,0 11668,platforms/windows/remote/11668.rb,"Easy FTP Server 1.7.0.2 - CWD Remote BoF (Metasploit)",2010-03-09,blake,windows,remote,0 11669,platforms/windows/dos/11669.py,"JAD java decompiler 1.5.8g (argument) Local Crash",2010-03-09,l3D,windows,dos,0 -11670,platforms/windows/dos/11670.py,"JAD java decompiler 1.5.8g (.class) Stack Overflow DoS",2010-03-09,l3D,windows,dos,0 +11670,platforms/windows/dos/11670.py,"JAD java decompiler 1.5.8g - (.class) Stack Overflow DoS",2010-03-09,l3D,windows,dos,0 11671,platforms/php/webapps/11671.txt,"mhproducts kleinanzeigenmarkt search.php SQL Injection",2010-03-09,"Easy Laster",php,webapps,0 11672,platforms/php/webapps/11672.txt,"Wild CMS SQL Injection",2010-03-09,Ariko-Security,php,webapps,0 11674,platforms/php/webapps/11674.txt,"nus newssystem 1.02 - (id) SQL Injection",2010-03-09,n3w7u,php,webapps,0 11676,platforms/php/webapps/11676.txt,"Campsite 3.3.5 - CSRF",2010-03-10,"pratul agrawal",php,webapps,0 11677,platforms/hardware/webapps/11677.txt,"Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection",2010-03-10,"Yaniv Miron",hardware,webapps,0 11678,platforms/php/webapps/11678.txt,"PhpCityPortal - Multiple Vulnerabilities",2010-03-10,R3d-D3V!L,php,webapps,0 -11679,platforms/php/webapps/11679.txt,"Softbiz Jobs and Recruitment Script (search_result.php) SQL Injection",2010-03-10,"Easy Laster",php,webapps,0 +11679,platforms/php/webapps/11679.txt,"Softbiz Jobs and Recruitment Script - (search_result.php) SQL Injection",2010-03-10,"Easy Laster",php,webapps,0 11680,platforms/php/webapps/11680.txt,"Anantasoft Gazelle CMS - CSRF",2010-03-10,"pratul agrawal",php,webapps,0 11681,platforms/php/webapps/11681.txt,"ispCP Omega 1.0.4 - Remote File Inclusion",2010-03-10,"cr4wl3r ",php,webapps,0 14092,platforms/windows/local/14092.c,"Kingsoft Writer 2010 - Stack Buffer Overflow",2010-06-28,"fl0 fl0w",windows,local,0 11682,platforms/windows/local/11682.py,"Mini-stream Ripper 3.0.1.1 - (.m3u) HREF Buffer Overflow",2010-03-10,l3D,windows,local,0 11683,platforms/windows/remote/11683.rb,"Microsoft Internet Explorer iepeers.dll Use-After-Free Exploit (Metasploit)",2010-03-10,Trancer,windows,remote,0 -11684,platforms/php/webapps/11684.txt,"Joomla com_about SQL Injection",2010-03-11,snakespc,php,webapps,0 +11684,platforms/php/webapps/11684.txt,"Joomla com_about - SQL Injection",2010-03-11,snakespc,php,webapps,0 11685,platforms/php/webapps/11685.txt,"ATutor 1.6.4 - Multiple Cross-Site Scripting",2010-03-11,ITSecTeam,php,webapps,0 11686,platforms/php/webapps/11686.txt,"ANE CMD CRSF - Add Admin",2010-03-11,"pratul agrawal",php,webapps,0 11687,platforms/php/webapps/11687.txt,"ANE CMS 1 - Persistent XSS",2010-03-11,"pratul agrawal",php,webapps,0 -11688,platforms/php/webapps/11688.txt,"Joomla Component com_blog SQL Injection",2010-03-11,"DevilZ TM",php,webapps,0 +11688,platforms/php/webapps/11688.txt,"Joomla Component com_blog - SQL Injection",2010-03-11,"DevilZ TM",php,webapps,0 11689,platforms/php/webapps/11689.txt,"Eros Erotik Webkatalog start.php (rubrik&id) SQL Injection",2010-03-11,"Easy Laster",php,webapps,0 -11691,platforms/php/webapps/11691.txt,"Joomla com_products 'intCategoryId' SQL Injection",2010-03-11,N2n-Hacker,php,webapps,0 -11692,platforms/php/webapps/11692.txt,"Joomla Component com_gigfe SQL Injection",2010-03-11,"DevilZ TM",php,webapps,0 -11693,platforms/php/webapps/11693.txt,"Joomla Component com_color SQL Injection",2010-03-11,"DevilZ TM",php,webapps,0 +11691,platforms/php/webapps/11691.txt,"Joomla com_products 'intCategoryId' - SQL Injection",2010-03-11,N2n-Hacker,php,webapps,0 +11692,platforms/php/webapps/11692.txt,"Joomla Component com_gigfe - SQL Injection",2010-03-11,"DevilZ TM",php,webapps,0 +11693,platforms/php/webapps/11693.txt,"Joomla Component com_color - SQL Injection",2010-03-11,"DevilZ TM",php,webapps,0 11694,platforms/windows/remote/11694.txt,"Skype - URI Handler Input Validation",2010-03-11,"Paul Craig",windows,remote,0 -11695,platforms/php/webapps/11695.txt,"Joomla Component com_party SQL Injection",2010-03-11,"DevilZ TM",php,webapps,0 -11696,platforms/php/webapps/11696.txt,"Joomla Component com_start SQL Injection",2010-03-12,"DevilZ TM",php,webapps,0 -11698,platforms/php/webapps/11698.txt,"Joomla Component com_leader SQL Injection",2010-03-12,"DevilZ TM",php,webapps,0 -11699,platforms/php/webapps/11699.txt,"Joomla Component com_family SQL Injection",2010-03-12,"DevilZ TM",php,webapps,0 +11695,platforms/php/webapps/11695.txt,"Joomla Component com_party - SQL Injection",2010-03-11,"DevilZ TM",php,webapps,0 +11696,platforms/php/webapps/11696.txt,"Joomla Component com_start - SQL Injection",2010-03-12,"DevilZ TM",php,webapps,0 +11698,platforms/php/webapps/11698.txt,"Joomla Component com_leader - SQL Injection",2010-03-12,"DevilZ TM",php,webapps,0 +11699,platforms/php/webapps/11699.txt,"Joomla Component com_family - SQL Injection",2010-03-12,"DevilZ TM",php,webapps,0 11701,platforms/php/webapps/11701.txt,"Easynet Forum Host - (topic.php) SQL Injection",2010-03-12,"Yakir Wizman",php,webapps,0 11702,platforms/php/webapps/11702.pl,"Invision Power Board Currency Mod 1.3 - (edit) SQL injection",2010-03-12,"Yakir Wizman",php,webapps,0 11704,platforms/php/webapps/11704.txt,"dreamlive auktionshaus script news.php - (id) SQL Injection",2010-03-12,"Easy Laster",php,webapps,0 11705,platforms/multiple/dos/11705.c,"FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial of Service",2010-03-12,kingcope,multiple,dos,0 11706,platforms/windows/dos/11706.py,"Media Player classic StatsReader - (.stats) Stack Buffer Overflow PoC",2010-03-12,ITSecTeam,windows,dos,0 -11707,platforms/php/webapps/11707.txt,"Joomla Component com_juliaportfolio Local File Inclusion",2010-03-12,"DevilZ TM",php,webapps,80 -11708,platforms/php/webapps/11708.txt,"Joomla Component com_sbsfile Local File Inclusion",2010-03-13,"DevilZ TM",php,webapps,0 -11709,platforms/php/webapps/11709.txt,"Joomla Component com_comp SQL Injection",2010-03-13,"DevilZ TM",php,webapps,0 -11710,platforms/php/webapps/11710.php,"Joomla Component com_races Blind SQL Injection",2010-03-13,"DevilZ TM",php,webapps,0 +11707,platforms/php/webapps/11707.txt,"Joomla Component com_juliaportfolio - Local File Inclusion",2010-03-12,"DevilZ TM",php,webapps,80 +11708,platforms/php/webapps/11708.txt,"Joomla Component com_sbsfile - Local File Inclusion",2010-03-13,"DevilZ TM",php,webapps,0 +11709,platforms/php/webapps/11709.txt,"Joomla Component com_comp - SQL Injection",2010-03-13,"DevilZ TM",php,webapps,0 +11710,platforms/php/webapps/11710.php,"Joomla Component com_races - Blind SQL Injection",2010-03-13,"DevilZ TM",php,webapps,0 11711,platforms/php/webapps/11711.txt,"Azeno CMS - SQL Injection",2010-03-13,"DevilZ TM",php,webapps,0 11713,platforms/windows/local/11713.pl,"Yahoo Player 1.0 - (.m3u) Buffer Overflow Exploit",2010-03-13,Bombard,windows,local,0 11714,platforms/windows/dos/11714.py,"Mackeitone Media Player - (.m3u) Stack Buffer Overflow",2010-03-13,ITSecTeam,windows,dos,0 @@ -10715,7 +10715,7 @@ id,file,description,date,author,platform,type,port 11722,platforms/php/webapps/11722.txt,"Ad Board Script 1.01 - Local File Inclusion",2010-03-13,ITSecTeam,php,webapps,0 11723,platforms/cgi/webapps/11723.pl,"Trouble Ticket Express 3.01 - Remote Code Execution/Directory Traversal",2010-03-14,zombiefx,cgi,webapps,0 11724,platforms/windows/dos/11724.pl,"GOM Player 2.1.21 - (.avi) DoS",2010-03-14,En|gma7,windows,dos,0 -11725,platforms/php/webapps/11725.txt,"Joomla Component com_org SQL Injection",2010-03-14,N2n-Hacker,php,webapps,0 +11725,platforms/php/webapps/11725.txt,"Joomla Component com_org - SQL Injection",2010-03-14,N2n-Hacker,php,webapps,0 11726,platforms/php/webapps/11726.txt,"PHP-Fusion 6.01.15.4 - (downloads.php) SQL Injection",2010-03-14,Inj3ct0r,php,webapps,0 14113,platforms/arm/shellcode/14113.txt,"Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) shellcode (38 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0 11727,platforms/php/webapps/11727.txt,"Front Door 0.4b - SQL Injection",2010-03-14,blake,php,webapps,0 @@ -10723,7 +10723,7 @@ id,file,description,date,author,platform,type,port 11729,platforms/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 - Local File Inclusion",2010-03-14,"cr4wl3r ",php,webapps,0 40084,platforms/php/webapps/40084.txt,"IPS Community Suite 4.1.12.3 - PHP Code Injection",2016-07-11,"Egidio Romano",php,webapps,80 14367,platforms/multiple/dos/14367.txt,"Novell Groupwise Webaccess Stack Overflow",2010-07-15,"Francis Provencher",multiple,dos,0 -11730,platforms/php/webapps/11730.txt,"Joomla com_nfnaddressbook SQL Injection",2010-03-14,snakespc,php,webapps,0 +11730,platforms/php/webapps/11730.txt,"Joomla com_nfnaddressbook - SQL Injection",2010-03-14,snakespc,php,webapps,0 11731,platforms/php/webapps/11731.html,"RogioBiz PHP Fle Manager 1.2 - Bypass Admin Exploit",2010-03-14,ITSecTeam,php,webapps,0 11732,platforms/php/webapps/11732.txt,"PHP-Nuke - Local File Inclusion",2010-03-14,ITSecTeam,php,webapps,0 11733,platforms/php/webapps/11733.txt,"phppool media Domain Verkaufs und Auktions Portal index.php SQL Injection",2010-03-14,"Easy Laster",php,webapps,0 @@ -10745,7 +10745,7 @@ id,file,description,date,author,platform,type,port 11748,platforms/php/webapps/11748.txt,"INTERSPIRE SHOPPING CART 5.5.4 - Ultimate Edition backup dump",2010-03-15,indoushka,php,webapps,0 11749,platforms/php/webapps/11749.txt,"Subdreamer 3.0.1 - CMS upload",2010-03-15,indoushka,php,webapps,0 11750,platforms/windows/remote/11750.html,"Liquid XML Studio 2010 <= 8.061970 - (LtXmlComHelp8.dll) OpenFile() Remote Overflow Exploit (0Day)",2010-03-15,mr_me,windows,remote,0 -11752,platforms/php/webapps/11752.txt,"Joomla com_org SQL Injection (letter parameter)",2010-03-15,kazuya,php,webapps,0 +11752,platforms/php/webapps/11752.txt,"Joomla com_org - SQL Injection (letter parameter)",2010-03-15,kazuya,php,webapps,0 11754,platforms/php/webapps/11754.txt,"Address Book Script 1.09 - Local File Inclusion",2010-03-15,"Pouya Daneshmand",php,webapps,0 11755,platforms/php/webapps/11755.txt,"osDate 2.1.9 - Remote File Inclusion",2010-03-15,NoGe,php,webapps,0 11756,platforms/php/webapps/11756.txt,"Joomla Component com_linkr - Local File Inclusion",2010-03-15,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -10757,8 +10757,8 @@ id,file,description,date,author,platform,type,port 11763,platforms/multiple/dos/11763.pl,"Embedthis Appweb 3.1.2 - Remote DoS",2010-03-15,chr1x,multiple,dos,0 11764,platforms/windows/local/11764.pl,"QuickZip 4.60.019 - Stack BoF (Windows XP SP3)",2010-03-15,corelanc0d3r,windows,local,0 11765,platforms/windows/remote/11765.txt,"ArGoSoft FTP Server .NET 1.0.2.1 - Directory Traversal",2010-03-15,dmnt,windows,remote,21 -11766,platforms/php/webapps/11766.txt,"Joomla Component com_bidding SQL Injection",2010-03-15,N2n-Hacker,php,webapps,0 -11767,platforms/php/webapps/11767.txt,"Joomla Component com_route SQL Injection",2010-03-15,N2n-Hacker,php,webapps,0 +11766,platforms/php/webapps/11766.txt,"Joomla Component com_bidding - SQL Injection",2010-03-15,N2n-Hacker,php,webapps,0 +11767,platforms/php/webapps/11767.txt,"Joomla Component com_route - SQL Injection",2010-03-15,N2n-Hacker,php,webapps,0 11768,platforms/php/webapps/11768.txt,"Newbie CMS File Disclosure",2010-03-15,JIKO,php,webapps,0 11769,platforms/hardware/dos/11769.py,"iPhone Springboard Malformed Character Crash PoC",2010-03-15,"Chase Higgins",hardware,dos,0 11770,platforms/linux/dos/11770.txt,"WFTPD 3.3 - Remote REST DoS",2010-03-16,dmnt,linux,dos,21 @@ -10773,7 +10773,7 @@ id,file,description,date,author,platform,type,port 11779,platforms/windows/local/11779.pl,"Windisc 1.3 - Stack BoF Exploit",2010-03-16,Rick2600,windows,local,0 11780,platforms/php/webapps/11780.html,"Clain_TIger_CMS CSRF",2010-03-17,"pratul agrawal",php,webapps,0 11781,platforms/php/webapps/11781.html,"chilly_CMS CSRF",2010-03-17,"pratul agrawal",php,webapps,0 -11782,platforms/php/webapps/11782.txt,"Joomla Component com_include SQL Injection",2010-03-17,"DevilZ TM",php,webapps,0 +11782,platforms/php/webapps/11782.txt,"Joomla Component com_include - SQL Injection",2010-03-17,"DevilZ TM",php,webapps,0 11783,platforms/php/webapps/11783.txt,"Preisschlacht Multi Liveshop System - SQL Injection (seite&aid) index.php",2010-03-17,"Easy Laster",php,webapps,0 11784,platforms/php/webapps/11784.txt,"PostNuke FormExpress Module Blind SQL Injection",2010-03-17,"Ali Abbasi",php,webapps,0 11785,platforms/php/webapps/11785.txt,"Joomla Component com_ckforms - Multiple Vulnerabilities",2010-03-17,"ALTBTA ",php,webapps,0 @@ -10798,7 +10798,7 @@ id,file,description,date,author,platform,type,port 11808,platforms/php/webapps/11808.txt,"quality point 1.0 newsfeed - (SQL/XSS) Multiple Vulnerabilities",2010-03-19,Red-D3v1L,php,webapps,0 11809,platforms/windows/dos/11809.py,"eDisplay Personal FTP server 1.0.0 - Pre-Authentication DoS (PoC)",2010-03-19,loneferret,windows,dos,21 11810,platforms/windows/dos/11810.py,"eDisplay Personal FTP server 1.0.0 - Multiple Post-Authentication Crash SEH (PoC)",2010-03-19,loneferret,windows,dos,21 -11811,platforms/php/webapps/11811.txt,"phpscripte24 Preisschlacht Liveshop System SQL Injection (seite&aid) index.php",2010-03-19,"Easy Laster",php,webapps,0 +11811,platforms/php/webapps/11811.txt,"phpscripte24 Preisschlacht Liveshop System SQL Injection - (seite&aid) index.php",2010-03-19,"Easy Laster",php,webapps,0 11813,platforms/php/webapps/11813.txt,"DirectAdmin 1.34.4 - Multi CSRF",2010-03-19,K053,php,webapps,0 11814,platforms/php/webapps/11814.txt,"joomla component & plugin JE Tooltip 1.0 - Local File Inclusion",2010-03-19,"Chip d3 bi0s",php,webapps,0 11815,platforms/php/webapps/11815.txt,"joomla component Gift Exchange com_giftexchange 1.0 Beta - (pkg) SQL Injection",2010-03-20,"Chip d3 bi0s",php,webapps,0 @@ -10809,17 +10809,17 @@ id,file,description,date,author,platform,type,port 11823,platforms/cgi/webapps/11823.txt,"Trouble Ticket Software ttx.cgi Remote File Download",2010-03-20,n01d,cgi,webapps,0 11824,platforms/php/webapps/11824.py,"Woltlab Burning Board Teamsite Hack 3.0 - ts_other.php SQL Injection Exploit",2010-03-21,"Easy Laster",php,webapps,0 11825,platforms/php/webapps/11825.html,"Adult Video Site Script - Multiple Vulnerabilities",2010-03-21,indoushka,php,webapps,0 -11826,platforms/php/webapps/11826.txt,"Jewelry Cart Software (product.php) SQL Injection",2010-03-21,Asyraf,php,webapps,0 -11827,platforms/windows/dos/11827.py,"no$gba 2.5c (.nds) Local crash",2010-03-21,l3D,windows,dos,0 +11826,platforms/php/webapps/11826.txt,"Jewelry Cart Software - (product.php) SQL Injection",2010-03-21,Asyraf,php,webapps,0 +11827,platforms/windows/dos/11827.py,"no$gba 2.5c - (.nds) Local crash",2010-03-21,l3D,windows,dos,0 11828,platforms/windows/local/11828.py,"Crimson Editor r3.70 SEH Overwrite PoC Exploit",2010-03-21,mr_me,windows,local,0 -11829,platforms/php/webapps/11829.txt,"Woltlab Burning Board Lite Addon (lexikon.php) SQL Injection",2010-03-21,n3w7u,php,webapps,0 +11829,platforms/php/webapps/11829.txt,"Woltlab Burning Board Lite Addon - (lexikon.php) SQL Injection",2010-03-21,n3w7u,php,webapps,0 11830,platforms/php/webapps/11830.txt,"Fw-BofF (oolime-resurrection) 1.5.3beta - Multiple Remote File Inclusion",2010-03-21,"cr4wl3r ",php,webapps,0 11831,platforms/php/webapps/11831.txt,"WebMaid CMS 0.2-6 Beta - Multiple Remote File Inclusion",2010-03-21,"cr4wl3r ",php,webapps,0 11832,platforms/php/webapps/11832.txt,"NotSopureEdit 1.4.1 - Remote File Inclusion",2010-03-21,"cr4wl3r ",php,webapps,0 11833,platforms/php/webapps/11833.txt,"4x CMS r26 - (Auth Bypass) SQL Injection",2010-03-21,"cr4wl3r ",php,webapps,0 11834,platforms/windows/local/11834.py,"Kenward Zipper 1.4 - Stack Buffer Overflow PoC Exploit (0Day)",2010-03-22,mr_me,windows,local,0 11835,platforms/php/webapps/11835.txt,"Mini CMS RibaFS 1.0 - (Auth Bypass) SQL Injection",2010-03-22,"cr4wl3r ",php,webapps,0 -11836,platforms/php/webapps/11836.txt,"CMS Openpage (index.php) SQL Injection",2010-03-22,Phenom,php,webapps,0 +11836,platforms/php/webapps/11836.txt,"CMS Openpage - (index.php) SQL Injection",2010-03-22,Phenom,php,webapps,0 14128,platforms/php/webapps/14128.txt,"Joomla Component com_wmtpic 1.0 - SQL Injection",2010-06-30,RoAd_KiLlEr,php,webapps,0 11837,platforms/php/webapps/11837.txt,"Uiga Fan Club SQL Injection",2010-03-22,"Sioma Labs",php,webapps,0 11838,platforms/windows/dos/11838.php,"SAFARI APPLE 4.0.5 - (object tag) (JavaScriptCore.dll) DoS (Crash)",2010-03-22,3lkt3F0k4,windows,dos,0 @@ -10827,15 +10827,15 @@ id,file,description,date,author,platform,type,port 11840,platforms/php/webapps/11840.txt,"PowieSys 0.7.7 alpha - index.php (shownews) SQL Injection",2010-03-22,"Easy Laster",php,webapps,0 11841,platforms/php/webapps/11841.txt,"New Advisore Stack 1.1 - Directory Traversal",2010-03-22,R3VAN_BASTARD,php,webapps,0 11842,platforms/windows/dos/11842.py,"FreeSSHD 1.2.4 - Remote Buffer Overflow DoS",2010-03-22,Pi3rrot,windows,dos,0 -11844,platforms/php/webapps/11844.txt,"Joomla Component com_flash SQL Injection",2010-03-22,"DevilZ TM",php,webapps,0 -11845,platforms/php/webapps/11845.txt,"Joomla component com_jwmmxtd Remote File Inclusion",2010-03-23,eidelweiss,php,webapps,0 +11844,platforms/php/webapps/11844.txt,"Joomla Component com_flash - SQL Injection",2010-03-22,"DevilZ TM",php,webapps,0 +11845,platforms/php/webapps/11845.txt,"Joomla Component com_jwmmxtd - Remote File Inclusion",2010-03-23,eidelweiss,php,webapps,0 11846,platforms/php/webapps/11846.txt,"Uiga Business Portal index.php SQL Injection",2010-03-23,"Easy Laster",php,webapps,0 -11847,platforms/windows/webapps/11847.txt,"Joomla Component com_gds SQL Injection",2010-03-23,"DevilZ TM",windows,webapps,0 +11847,platforms/windows/webapps/11847.txt,"Joomla Component com_gds - SQL Injection",2010-03-23,"DevilZ TM",windows,webapps,0 11848,platforms/php/webapps/11848.txt,"Insky CMS 006-0111 - Multiple Remote File Inclusion",2010-03-23,mat,php,webapps,0 -11850,platforms/php/webapps/11850.txt,"Zephyrus CMS (index.php) SQL Injection",2010-03-23,Phenom,php,webapps,0 -11851,platforms/php/webapps/11851.txt,"Joomla Component Property Local File Inclusion",2010-03-23,"Chip d3 bi0s",php,webapps,0 +11850,platforms/php/webapps/11850.txt,"Zephyrus CMS - (index.php) SQL Injection",2010-03-23,Phenom,php,webapps,0 +11851,platforms/php/webapps/11851.txt,"Joomla Component Property - Local File Inclusion",2010-03-23,"Chip d3 bi0s",php,webapps,0 11852,platforms/php/webapps/11852.txt,"Xataface Admin Auth Bypass",2010-03-23,Xinapse,php,webapps,0 -11853,platforms/php/webapps/11853.txt,"Joomla Component SMEStorage Local File Inclusion",2010-03-23,"Chip d3 bi0s",php,webapps,0 +11853,platforms/php/webapps/11853.txt,"Joomla Component SMEStorage - Local File Inclusion",2010-03-23,"Chip d3 bi0s",php,webapps,0 11855,platforms/multiple/dos/11855.c,"Jinais IRC Server 0.1.8 - NULL Pointer PoC",2010-03-23,"Salvatore Fresta",multiple,dos,0 11856,platforms/multiple/remote/11856.txt,"uhttp Server Path Traversal",2010-03-23,"Salvatore Fresta",multiple,remote,0 11857,platforms/windows/remote/11857.c,"MX Simulator Server Remote Buffer Overflow PoC",2010-03-23,"Salvatore Fresta",windows,remote,0 @@ -10843,10 +10843,10 @@ id,file,description,date,author,platform,type,port 11862,platforms/php/webapps/11862.txt,"Easy-Clanpage 2.0 - Blind SQL Injection Exploit",2010-03-24,"Easy Laster",php,webapps,0 11863,platforms/php/webapps/11863.txt,"CMS By SoftnSolv - (index.php) SQL Injection",2010-03-24,"Th3 RDX",php,webapps,0 11864,platforms/php/webapps/11864.txt,"E-php CMS SQL Injection",2010-03-24,"Th3 RDX",php,webapps,0 -11865,platforms/php/webapps/11865.txt,"Joomla component com_universal Remote File Inclusion Exploit",2010-03-24,eidelweiss,php,webapps,0 +11865,platforms/php/webapps/11865.txt,"Joomla component com_universal - Remote File Inclusion Exploit",2010-03-24,eidelweiss,php,webapps,0 11866,platforms/php/webapps/11866.txt,"New CMS Local File Inclusion",2010-03-24,Xash,php,webapps,0 -11867,platforms/php/webapps/11867.txt,"Joomla Component com_wallpapers SQL Injection",2010-03-24,"DevilZ TM",php,webapps,0 -11868,platforms/php/webapps/11868.txt,"Joomla Component com_software SQL Injection",2010-03-24,"DevilZ TM",php,webapps,0 +11867,platforms/php/webapps/11867.txt,"Joomla Component com_wallpapers - SQL Injection",2010-03-24,"DevilZ TM",php,webapps,0 +11868,platforms/php/webapps/11868.txt,"Joomla Component com_software - SQL Injection",2010-03-24,"DevilZ TM",php,webapps,0 11871,platforms/php/webapps/11871.txt,"Vbulletin Blog 4.0.2 Title XSS",2010-03-24,FormatXformat,php,webapps,0 11872,platforms/windows/local/11872.py,"KenWard's Zipper 1.400 - Buffer Overflow Method 2",2010-03-25,sinn3r,windows,local,0 11873,platforms/php/webapps/11873.txt,"Interactivefx.ie CMS SQL Injection",2010-03-25,Inj3ct0r,php,webapps,0 @@ -10881,41 +10881,41 @@ id,file,description,date,author,platform,type,port 11904,platforms/php/webapps/11904.txt,"68kb - Multi Remote File Inclusion",2010-03-27,ITSecTeam,php,webapps,0 11905,platforms/php/webapps/11905.txt,"Simple Machines Forum (SMF) 1.1.8 - (avatar) Remote PHP File Execute PoC",2010-03-27,JosS,php,webapps,0 11906,platforms/php/webapps/11906.txt,"Uebimiau Webmail 2.7.2 - Multiple Vulnerabilities",2010-03-27,"cp77fk4r ",php,webapps,0 -11908,platforms/php/webapps/11908.txt,"Joomla Component com_solution SQL Injection",2010-03-27,"DevilZ TM",php,webapps,0 +11908,platforms/php/webapps/11908.txt,"Joomla Component com_solution - SQL Injection",2010-03-27,"DevilZ TM",php,webapps,0 11909,platforms/windows/local/11909.txt,"Mini-stream Ripper 3.1.0.8 - Local Stack Overflow Exploit",2010-03-28,"Hazem mofeed",windows,local,0 11911,platforms/windows/local/11911.py,"Stud_PE 2.6.05 - Stack Overflow PoC Exploit",2010-03-28,zha0,windows,local,0 11912,platforms/php/webapps/11912.txt,"Multi Auktions Komplett System 2 - Blind SQL Injection Exploit",2010-03-28,"Easy Laster",php,webapps,0 -11914,platforms/php/webapps/11914.txt,"Joomla Component com_adds Blind SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 -11915,platforms/php/webapps/11915.txt,"Joomla Component com_tariff SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 -11916,platforms/php/webapps/11916.txt,"Joomla Component com_agency SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 -11917,platforms/php/webapps/11917.txt,"Joomla Component com_teacher SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 -11918,platforms/php/webapps/11918.txt,"Joomla Component com_science SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 -11919,platforms/php/webapps/11919.txt,"Joomla Component com_topmenu SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 -11920,platforms/php/webapps/11920.txt,"Joomla Component com_personal SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 +11914,platforms/php/webapps/11914.txt,"Joomla Component com_adds - Blind SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 +11915,platforms/php/webapps/11915.txt,"Joomla Component com_tariff - SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 +11916,platforms/php/webapps/11916.txt,"Joomla Component com_agency - SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 +11917,platforms/php/webapps/11917.txt,"Joomla Component com_teacher - SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 +11918,platforms/php/webapps/11918.txt,"Joomla Component com_science - SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 +11919,platforms/php/webapps/11919.txt,"Joomla Component com_topmenu - SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 +11920,platforms/php/webapps/11920.txt,"Joomla Component com_personal - SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 11922,platforms/php/webapps/11922.txt,"Devana SQL Injection",2010-03-28,Valentin,php,webapps,0 11923,platforms/php/webapps/11923.txt,"TSOKA:CMS 1.1 & 1.9 & 2.0 - SQL Injection / XSS",2010-03-28,d3v1l,php,webapps,0 11924,platforms/php/webapps/11924.txt,"Joomla Component com_units - SQL Injection",2010-03-28,"DevilZ TM",php,webapps,0 11925,platforms/php/webapps/11925.txt,"68kb Knowledge Base Script 1.0.0rc2 - Search SQL Injection",2010-03-28,"Jelmer de Hen",php,webapps,0 -11927,platforms/php/webapps/11927.txt,"Joomla Component com_departments SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 -11928,platforms/php/webapps/11928.txt,"Joomla Component com_business SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 -11929,platforms/php/webapps/11929.txt,"Joomla Component com_radio SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 +11927,platforms/php/webapps/11927.txt,"Joomla Component com_departments - SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 +11928,platforms/php/webapps/11928.txt,"Joomla Component com_business - SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 +11929,platforms/php/webapps/11929.txt,"Joomla Component com_radio - SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 11930,platforms/windows/dos/11930.pl,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow PoC",2010-03-29,mat,windows,dos,0 11931,platforms/asp/webapps/11931.txt,"Asp - comersus7F Shopping Cart Software Backup Dump",2010-03-29,indoushka,asp,webapps,0 11932,platforms/linux/dos/11932.txt,"xwine 1.0.1 - (.exe) Local Crash PoC Exploit",2010-03-29,JosS,linux,dos,0 11934,platforms/php/webapps/11934.txt,"Powie's PSCRIPT Gästebuch 2.09 - SQL Injection",2010-03-29,"Easy Laster",php,webapps,0 -11935,platforms/php/webapps/11935.txt,"Joomla Component com_guide SQL Injection",2010-03-30,"DevilZ TM",php,webapps,0 +11935,platforms/php/webapps/11935.txt,"Joomla Component com_guide - SQL Injection",2010-03-30,"DevilZ TM",php,webapps,0 11938,platforms/php/webapps/11938.txt,"Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 - Multiple Local File",2010-03-30,eidelweiss,php,webapps,0 -11939,platforms/php/webapps/11939.txt,"Joomla Component com_spec SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 -11940,platforms/php/webapps/11940.txt,"Joomla Component com_television SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 -11941,platforms/php/webapps/11941.txt,"Joomla Component com_items SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 +11939,platforms/php/webapps/11939.txt,"Joomla Component com_spec - SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 +11940,platforms/php/webapps/11940.txt,"Joomla Component com_television - SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 +11941,platforms/php/webapps/11941.txt,"Joomla Component com_items - SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 11942,platforms/php/webapps/11942.txt,"Joomla Component com_actions - SQL Injection",2010-03-29,"DevilZ TM",php,webapps,0 11943,platforms/php/webapps/11943.txt,"React software - Local File Inclusion",2010-03-29,SNK,php,webapps,0 11944,platforms/windows/local/11944.pl,"ASX to MP3 Converter 3.0.0.100 - (.pls) Universal Stack Overflow Exploit",2010-03-28,mat,windows,local,0 11946,platforms/php/webapps/11946.txt,"FaMarket 2 - (Auth Bypass)",2010-03-30,indoushka,php,webapps,0 11947,platforms/php/webapps/11947.txt,"Yamamah 1.00 - Multiple Vulnerabilities",2010-03-30,indoushka,php,webapps,0 11948,platforms/php/webapps/11948.txt,"Denapars Shop Script - Multiple Vulnerabilities",2010-03-30,indoushka,php,webapps,0 -11949,platforms/php/webapps/11949.txt,"Fa-Ads (Auth Bypass)",2010-03-30,indoushka,php,webapps,0 -11950,platforms/php/webapps/11950.txt,"Fa Home (Auth Bypass)",2010-03-30,indoushka,php,webapps,0 +11949,platforms/php/webapps/11949.txt,"Fa-Ads - Auth Bypass",2010-03-30,indoushka,php,webapps,0 +11950,platforms/php/webapps/11950.txt,"Fa Home - Auth Bypass",2010-03-30,indoushka,php,webapps,0 11951,platforms/php/webapps/11951.txt,"E-book Store - Multiple Vulnerabilities (1)",2010-03-30,indoushka,php,webapps,0 11953,platforms/windows/local/11953.py,"RM Downloader 3.0.2.1 - (.asx) Local Buffer Overflow (SEH)",2010-03-30,b0telh0,windows,local,0 11954,platforms/php/webapps/11954.txt,"Wazzum Dating Software - Multiple Vulnerabilities",2010-03-30,EL-KAHINA,php,webapps,0 @@ -10930,13 +10930,13 @@ id,file,description,date,author,platform,type,port 11965,platforms/php/webapps/11965.txt,"kora Reinstall Admin Information",2010-03-30,indoushka,php,webapps,0 11966,platforms/windows/dos/11966.py,"Easy Icon Maker .ico File Reading Crash",2010-03-30,ITSecTeam,windows,dos,0 11967,platforms/php/webapps/11967.txt,"Snipe Photo Gallery - Bypass Remote Upload",2010-03-30,indoushka,php,webapps,0 -11968,platforms/php/webapps/11968.txt,"Hosting-php-dynamic (Auth Bypass)",2010-03-30,indoushka,php,webapps,0 +11968,platforms/php/webapps/11968.txt,"Hosting-php-dynamic - Auth Bypass",2010-03-30,indoushka,php,webapps,0 11973,platforms/windows/remote/11973.txt,"CompleteFTP Server Directory Traversal",2010-03-30,zombiefx,windows,remote,0 11974,platforms/windows/remote/11974.py,"HP OpenView NNM - OvWebHelp.exe CGI Topic Overflow",2010-03-30,"S2 Crew",windows,remote,0 11975,platforms/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - (0Day) (1)",2010-03-30,"Richard leahy",windows,dos,0 11976,platforms/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - (wav) 1day Stack Buffer Overflow PoC Exploit",2010-03-31,mr_me,windows,local,0 11977,platforms/windows/dos/11977.pl,"CDTrustee .BAK Local Crash PoC",2010-03-31,anonymous,windows,dos,0 -11978,platforms/php/webapps/11978.txt,"Joomla Component DW Graph Local File Inclusion",2010-03-31,"Chip d3 bi0s",php,webapps,0 +11978,platforms/php/webapps/11978.txt,"Joomla Component DW Graph - Local File Inclusion",2010-03-31,"Chip d3 bi0s",php,webapps,0 11979,platforms/php/webapps/11979.pl,"Centreon IT & Network Monitoring 2.1.5 - SQL Injection",2010-03-31,"Jonathan Salwan",php,webapps,0 11980,platforms/php/webapps/11980.txt,"Easy-Clanpage 2.2 - Multiple SQL Injection / Exploit",2010-03-31,"Easy Laster",php,webapps,0 11981,platforms/windows/local/11981.py,"WM Downloader 3.0.0.9 - (.asx) Local Buffer Overflow",2010-03-31,b0telh0,windows,local,0 @@ -10945,16 +10945,16 @@ id,file,description,date,author,platform,type,port 11986,platforms/linux/remote/11986.py,"OpenDcHub 0.8.1 - Remote Code Execution Exploit",2010-03-31,"Pierre Nogues",linux,remote,0 11987,platforms/windows/dos/11987.txt,"Escape From PDF",2010-03-31,"Didier Stevens",windows,dos,0 11989,platforms/php/webapps/11989.txt,"Faweb_2 - Multiple Vulnerabilities",2010-03-30,indoushka,php,webapps,0 -11990,platforms/php/webapps/11990.txt,"Joomla Component com_network SQL Injection",2010-04-01,"DevilZ TM",php,webapps,0 -11991,platforms/php/webapps/11991.txt,"Joomla Component com_tour SQL Injection",2010-04-01,"DevilZ TM",php,webapps,0 -11992,platforms/php/webapps/11992.txt,"Joomla Component com_trading Blind SQL Injection",2010-04-01,"DevilZ TM",php,webapps,0 +11990,platforms/php/webapps/11990.txt,"Joomla Component com_network - SQL Injection",2010-04-01,"DevilZ TM",php,webapps,0 +11991,platforms/php/webapps/11991.txt,"Joomla Component com_tour - SQL Injection",2010-04-01,"DevilZ TM",php,webapps,0 +11992,platforms/php/webapps/11992.txt,"Joomla Component com_trading - Blind SQL Injection",2010-04-01,"DevilZ TM",php,webapps,0 11993,platforms/php/webapps/11993.txt,"Simply Sites RGV Local File Inclusion",2010-04-01,"DevilZ TM",php,webapps,0 11994,platforms/php/webapps/11994.txt,"DynPG CMS 4.1.0 - Multiple Vulnerabilities",2010-04-01,eidelweiss,php,webapps,0 11995,platforms/php/webapps/11995.txt,"ALPHA CMS - Local File Inclusion",2010-04-01,eidelweiss,php,webapps,0 -11996,platforms/php/webapps/11996.txt,"Joomla Component EContent Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps,0 -11997,platforms/php/webapps/11997.txt,"Joomla Component Jvehicles Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps,0 -11998,platforms/php/webapps/11998.txt,"Joomla Component User Status Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps,0 -11999,platforms/php/webapps/11999.txt,"Joomla Component webERPcustomer Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps,0 +11996,platforms/php/webapps/11996.txt,"Joomla Component EContent - Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps,0 +11997,platforms/php/webapps/11997.txt,"Joomla Component Jvehicles - Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps,0 +11998,platforms/php/webapps/11998.txt,"Joomla Component User Status - Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps,0 +11999,platforms/php/webapps/11999.txt,"Joomla Component webERPcustomer - Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps,0 12000,platforms/windows/dos/12000.pl,"Kwik Pay Payroll 4.10.3 - (.mdb) Crash PoC",2010-04-01,anonymous,windows,dos,0 12001,platforms/windows/dos/12001.pl,"Kwik Pay Payroll 4.10.3 - (.zip) DoS",2010-04-01,anonymous,windows,dos,0 12002,platforms/php/webapps/12002.txt,"Musicbox 3.3 - Upload Shell",2010-04-01,indoushka,php,webapps,0 @@ -10968,9 +10968,9 @@ id,file,description,date,author,platform,type,port 12010,platforms/windows/dos/12010.pl,"uTorrent WebUI 0.370 - Authorization header Denial of Service",2010-04-02,"zombiefx darkernet",windows,dos,0 12011,platforms/windows/dos/12011.txt,"Google Chrome 4.1 OOB Array Indexing Bug",2010-04-02,"Tobias Klein",windows,dos,0 12012,platforms/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - (0Day) (2)",2010-04-02,"Richard leahy",windows,local,0 -12015,platforms/php/webapps/12015.txt,"Joomla Component com_menu SQL Injection",2010-04-02,"DevilZ TM",php,webapps,0 -12016,platforms/php/webapps/12016.txt,"Joomla Component com_ops SQL Injection",2010-04-02,"DevilZ TM",php,webapps,0 -12017,platforms/php/webapps/12017.txt,"Joomla Component com_football SQL Injection",2010-04-02,"DevilZ TM",php,webapps,0 +12015,platforms/php/webapps/12015.txt,"Joomla Component com_menu - SQL Injection",2010-04-02,"DevilZ TM",php,webapps,0 +12016,platforms/php/webapps/12016.txt,"Joomla Component com_ops - SQL Injection",2010-04-02,"DevilZ TM",php,webapps,0 +12017,platforms/php/webapps/12017.txt,"Joomla Component com_football - SQL Injection",2010-04-02,"DevilZ TM",php,webapps,0 12018,platforms/php/webapps/12018.txt,"DynPG CMS 4.1.0 - (popup.php and counter.php) Multiple Vulnerabilities",2010-04-02,eidelweiss,php,webapps,0 12019,platforms/php/webapps/12019.txt,"Velhost Uploader Script 1.2 - Local File Inclusion",2010-04-02,"cr4wl3r ",php,webapps,0 12021,platforms/php/webapps/12021.txt,"68kb Knowledge Base 1.0.0rc3 - Admin CSRF",2010-04-02,"Jelmer de Hen",php,webapps,0 @@ -10988,7 +10988,7 @@ id,file,description,date,author,platform,type,port 12034,platforms/php/webapps/12034.txt,"flatpress 0.909.1 - Stored XSS",2010-04-03,ITSecTeam,php,webapps,0 12035,platforms/windows/local/12035.pl,"ZipScan 2.2c SEH",2010-04-03,"Lincoln and corelanc0d3r",windows,local,0 12036,platforms/hardware/webapps/12036.txt,"Edimax AR-7084GA Router - CSRF / Persistent XSS Exploit",2010-04-03,l3D,hardware,webapps,0 -12037,platforms/php/webapps/12037.txt,"Joomla component jp_jobs SQL Injection",2010-04-03,Valentin,php,webapps,0 +12037,platforms/php/webapps/12037.txt,"Joomla component jp_jobs - SQL Injection",2010-04-03,Valentin,php,webapps,0 12038,platforms/php/webapps/12038.txt,"Advanced Management For Services Sites Bypass Create And Download SQL Backup",2010-04-04,indoushka,php,webapps,0 12039,platforms/multiple/webapps/12039.txt,"QuickEStore 6.1 Backup Dump",2010-04-04,indoushka,multiple,webapps,0 12041,platforms/php/webapps/12041.txt,"Solutive CMS SQL Injection",2010-04-04,"Th3 RDX",php,webapps,0 @@ -11004,39 +11004,39 @@ id,file,description,date,author,platform,type,port 12052,platforms/php/webapps/12052.txt,"SAGU-PRO 1.0 - Multiple Remote File Inclusion",2010-04-04,mat,php,webapps,0 12053,platforms/windows/local/12053.py,"ZipCentral - (.zip) SEH Exploit",2010-04-04,TecR0c,windows,local,0 12054,platforms/php/webapps/12054.txt,"Joomla Component redSHOP - Local File Inclusion",2010-04-04,NoGe,php,webapps,0 -12055,platforms/php/webapps/12055.txt,"Joomla Component redTWITTER Local File Inclusion",2010-04-04,NoGe,php,webapps,0 -12056,platforms/php/webapps/12056.txt,"Joomla Component WISro Yahoo Quotes Local File Inclusion",2010-04-04,NoGe,php,webapps,0 -12057,platforms/php/webapps/12057.txt,"Joomla Component com_press SQL Injection",2010-04-04,"DevilZ TM",php,webapps,0 +12055,platforms/php/webapps/12055.txt,"Joomla Component redTWITTER - Local File Inclusion",2010-04-04,NoGe,php,webapps,0 +12056,platforms/php/webapps/12056.txt,"Joomla Component WISro Yahoo Quotes - Local File Inclusion",2010-04-04,NoGe,php,webapps,0 +12057,platforms/php/webapps/12057.txt,"Joomla Component com_press - SQL Injection",2010-04-04,"DevilZ TM",php,webapps,0 12058,platforms/php/webapps/12058.txt,"Joomla Component Picasa 2.0 - LFI",2010-04-04,Vrs-hCk,php,webapps,0 12059,platforms/windows/local/12059.pl,"eZip Wizard 3.0 - (.zip) SEH",2010-04-04,"Lincoln and corelanc0d3r",windows,local,0 -12060,platforms/php/webapps/12060.txt,"Joomla Component com_serie SQL Injection",2010-04-04,"DevilZ TM",php,webapps,0 +12060,platforms/php/webapps/12060.txt,"Joomla Component com_serie - SQL Injection",2010-04-04,"DevilZ TM",php,webapps,0 12061,platforms/php/webapps/12061.txt,"Facil-CMS - (LFI/RFI)",2010-04-04,eidelweiss,php,webapps,0 -12062,platforms/php/webapps/12062.txt,"Joomla Component com_ranking SQL Injection",2010-04-04,"DevilZ TM",php,webapps,0 -12065,platforms/php/webapps/12065.txt,"Joomla Component JInventory Local File Inclusion",2010-04-05,"Chip d3 bi0s",php,webapps,0 +12062,platforms/php/webapps/12062.txt,"Joomla Component com_ranking - SQL Injection",2010-04-04,"DevilZ TM",php,webapps,0 +12065,platforms/php/webapps/12065.txt,"Joomla Component JInventory - Local File Inclusion",2010-04-05,"Chip d3 bi0s",php,webapps,0 12066,platforms/php/webapps/12066.txt,"Joomla Component com_svmap 1.1.1 - LFI",2010-04-05,Vrs-hCk,php,webapps,0 12067,platforms/php/webapps/12067.txt,"Joomla Component com_shoutbox - LFI",2010-04-05,Vrs-hCk,php,webapps,0 12068,platforms/php/webapps/12068.txt,"Joomla Component com_loginbox - LFI",2010-04-05,Vrs-hCk,php,webapps,0 -12069,platforms/php/webapps/12069.txt,"Joomla Component com_bca-rss-syndicator LFI",2010-04-05,Vrs-hCk,php,webapps,0 -12070,platforms/php/webapps/12070.txt,"Joomla Magic Updater (com_joomlaupdater) LFI",2010-04-05,Vrs-hCk,php,webapps,0 +12069,platforms/php/webapps/12069.txt,"Joomla Component com_bca-rss-syndicator - LFI",2010-04-05,Vrs-hCk,php,webapps,0 +12070,platforms/php/webapps/12070.txt,"Joomla Magic Updater (com_joomlaupdater) - LFI",2010-04-05,Vrs-hCk,php,webapps,0 12071,platforms/php/webapps/12071.txt,"jevoncms - (LFI/RFI) Multiple Vulnerabilities",2010-04-05,eidelweiss,php,webapps,0 12072,platforms/windows/dos/12072.pl,"MyVideoConverter 2.15 - Local DoS",2010-04-05,anonymous,windows,dos,0 12073,platforms/windows/dos/12073.pl,"MP3 Wav Editor 3.80 - (.mp3) Local DoS",2010-04-05,anonymous,windows,dos,0 12074,platforms/windows/dos/12074.pl,"Portable AVS DVD Authoring 1.3.3.51 - Local Crash PoC",2010-04-05,R3d-D3V!L,windows,dos,0 12075,platforms/php/webapps/12075.txt,"LionWiki 3.x - (index.php) Shell Upload",2010-04-05,ayastar,php,webapps,0 12076,platforms/php/webapps/12076.pl,"ilchClan 1.0.5 - (cid) SQL Injection",2010-04-05,"Easy Laster",php,webapps,0 -12077,platforms/php/webapps/12077.txt,"Joomla Component News Portal com_news Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 -12078,platforms/php/webapps/12078.txt,"Joomla Freestyle FAQ Lite Component 1.3 com_fss (faqid) SQL Injection",2010-04-06,"Chip d3 bi0s",php,webapps,0 +12077,platforms/php/webapps/12077.txt,"Joomla Component News Portal com_news - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 +12078,platforms/php/webapps/12078.txt,"Joomla Freestyle FAQ Lite Component 1.3 com_fss (faqid) - SQL Injection",2010-04-06,"Chip d3 bi0s",php,webapps,0 12079,platforms/windows/dos/12079.pl,"Microsoft Office (2010 beta) Communicator SIP Denial of Service",2010-04-06,indoushka,windows,dos,0 12080,platforms/windows/dos/12080.txt,"Foxit Reader 3.2.1.0401 - Denial of Service",2010-04-06,juza,windows,dos,0 12081,platforms/windows/dos/12081.php,"Jzip 1.3 - (.zip) Unicode Buffer Overflow PoC (0Day)",2010-04-06,mr_me,windows,dos,0 -12082,platforms/php/webapps/12082.txt,"Joomla Component Saber Cart com_sebercart Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 -12083,platforms/php/webapps/12083.txt,"Joomla Component J!WHMCS Integrator com_jwhmcs Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 +12082,platforms/php/webapps/12082.txt,"Joomla Component Saber Cart com_sebercart - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 +12083,platforms/php/webapps/12083.txt,"Joomla Component J!WHMCS Integrator com_jwhmcs - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 12084,platforms/php/webapps/12084.txt,"Joomla Component Juke Box com_jukebox - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 -12085,platforms/php/webapps/12085.txt,"Joomla Component Joomla Flickr com_joomlaflickr Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 -12086,platforms/php/webapps/12086.txt,"Joomla Component Highslide JS com_hsconfig Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 -12087,platforms/php/webapps/12087.txt,"Joomla Component Fabrik com_fabrik Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 -12088,platforms/php/webapps/12088.txt,"Joomla Component Affiliate Feeds com_datafeeds Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 -12089,platforms/php/webapps/12089.txt,"Joomla Component Appointment com_appointment Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 +12085,platforms/php/webapps/12085.txt,"Joomla Component Joomla Flickr com_joomlaflickr - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 +12086,platforms/php/webapps/12086.txt,"Joomla Component Highslide JS com_hsconfig - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 +12087,platforms/php/webapps/12087.txt,"Joomla Component Fabrik com_fabrik - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 +12088,platforms/php/webapps/12088.txt,"Joomla Component Affiliate Feeds com_datafeeds - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 +12089,platforms/php/webapps/12089.txt,"Joomla Component Appointment com_appointment - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps,0 12090,platforms/freebsd/local/12090.txt,"McAfee Email Gateway (formerly IronMail) - Local Privilege Escalation",2010-04-06,"Nahuel Grisolia",freebsd,local,0 12091,platforms/freebsd/local/12091.txt,"McAfee Email Gateway (formerly IronMail) - Internal Information Disclosure",2010-04-06,"Nahuel Grisolia",freebsd,local,0 12092,platforms/hardware/webapps/12092.txt,"McAfee Email Gateway (formerly IronMail) - Cross-Site Scripting",2010-04-06,"Nahuel Grisolia",hardware,webapps,0 @@ -11047,29 +11047,29 @@ id,file,description,date,author,platform,type,port 12097,platforms/php/webapps/12097.txt,"Joomla Component XOBBIX - prodid SQL Injection",2010-04-06,AntiSecurity,php,webapps,0 12098,platforms/php/webapps/12098.txt,"WordPress Plugin NextGEN Gallery 1.5.1 - XSS",2010-04-06,"Alejandro Rodriguez",php,webapps,0 12100,platforms/asp/webapps/12100.txt,"Espinas CMS SQL Injection",2010-04-07,"Pouya Daneshmand",asp,webapps,0 -12101,platforms/php/webapps/12101.txt,"Joomla Component aWiki com_awiki Local File Inclusion",2010-04-07,"Angela Zhang",php,webapps,0 +12101,platforms/php/webapps/12101.txt,"Joomla Component aWiki com_awiki - Local File Inclusion",2010-04-07,"Angela Zhang",php,webapps,0 12102,platforms/php/webapps/12102.txt,"Joomla Component VJDEO com_vjdeo 1.0 - LFI",2010-04-07,"Angela Zhang",php,webapps,0 -12103,platforms/multiple/local/12103.txt,"Local Glibc shared library (.so) 2.11.1 Exploit",2010-04-07,Rh0,multiple,local,0 +12103,platforms/multiple/local/12103.txt,"Local Glibc shared library (.so) 2.11.1 - Exploit",2010-04-07,Rh0,multiple,local,0 12104,platforms/windows/dos/12104.py,"Anyzip 1.1 - (.zip) PoC (SEH) (0Day)",2010-04-07,ITSecTeam,windows,dos,0 12105,platforms/php/webapps/12105.txt,"Free Image & File Hosting Upload",2010-04-07,indoushka,php,webapps,0 12106,platforms/php/webapps/12106.txt,"Istgah for Centerhost - Multiple Vulnerabilities",2010-04-07,indoushka,php,webapps,0 12107,platforms/php/webapps/12107.txt,"Plume CMS 1.2.4 - Multiple Local File Inclusion",2010-04-07,eidelweiss,php,webapps,0 -12108,platforms/php/webapps/12108.txt,"Joomla Component com_articles SQL Injection",2010-04-08,"pratul agrawal",php,webapps,0 +12108,platforms/php/webapps/12108.txt,"Joomla Component com_articles - SQL Injection",2010-04-08,"pratul agrawal",php,webapps,0 12109,platforms/multiple/dos/12109.txt,"Multiple Vendor librpc.dll Signedness Error Remote Code Execution",2010-04-08,ZSploit.com,multiple,dos,0 12110,platforms/windows/dos/12110.pl,"CompleteFTP 3.3.0 - Remote Memory Consumption DoS",2010-04-08,"Jonathan Salwan",windows,dos,0 -12111,platforms/php/webapps/12111.txt,"Joomla Component Webee Comments Local File Inclusion",2010-04-08,AntiSecurity,php,webapps,0 -12112,platforms/php/webapps/12112.txt,"Joomla Component Realtyna Translator Local File Inclusion",2010-04-08,AntiSecurity,php,webapps,0 +12111,platforms/php/webapps/12111.txt,"Joomla Component Webee Comments - Local File Inclusion",2010-04-08,AntiSecurity,php,webapps,0 +12112,platforms/php/webapps/12112.txt,"Joomla Component Realtyna Translator - Local File Inclusion",2010-04-08,AntiSecurity,php,webapps,0 12113,platforms/php/webapps/12113.txt,"Joomla Component AWDwall-Joomla - LFI / SQLi [cbuser]",2010-04-08,AntiSecurity,php,webapps,0 12114,platforms/multiple/remote/12114.txt,"miniature java Web server 1.71 - Multiple Vulnerabilities",2010-04-08,"cp77fk4r ",multiple,remote,0 12115,platforms/php/webapps/12115.txt,"Kubeit CMS SQL Injection",2010-04-08,Phenom,php,webapps,0 12117,platforms/windows/remote/12117.txt,"Java Deployment Toolkit Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",windows,remote,0 -12118,platforms/php/webapps/12118.txt,"Joomla Component PowerMail Pro com_powermail Local File Inclusion",2010-04-09,AntiSecurity,php,webapps,0 +12118,platforms/php/webapps/12118.txt,"Joomla Component PowerMail Pro com_powermail - Local File Inclusion",2010-04-09,AntiSecurity,php,webapps,0 12119,platforms/windows/remote/12119.pl,"Windows FTP Server 1.4 - Auth Bypass",2010-04-09,chap0,windows,remote,0 12120,platforms/php/webapps/12120.txt,"Joomla Component Foobla Suggestions com_foobla - Local File Inclusion",2010-04-09,"Chip d3 bi0s",php,webapps,0 -12121,platforms/php/webapps/12121.txt,"Joomla Component JA Voice com_javoice LFI",2010-04-09,kaMtiEz,php,webapps,0 +12121,platforms/php/webapps/12121.txt,"Joomla Component JA Voice com_javoice - LFI",2010-04-09,kaMtiEz,php,webapps,0 12122,platforms/multiple/remote/12122.txt,"JAVA Web Start Arbitrary command-line injection",2010-04-09,"Ruben Santamarta ",multiple,remote,0 -12123,platforms/php/webapps/12123.txt,"Joomla Component com_pcchess Local File Inclusion",2010-04-09,team_elite,php,webapps,0 -12124,platforms/php/webapps/12124.txt,"joomla component huruhelpdesk SQL Injection",2010-04-09,bumble_be,php,webapps,0 +12123,platforms/php/webapps/12123.txt,"Joomla Component com_pcchess - Local File Inclusion",2010-04-09,team_elite,php,webapps,0 +12124,platforms/php/webapps/12124.txt,"Joomla Component huruhelpdesk - SQL Injection",2010-04-09,bumble_be,php,webapps,0 12128,platforms/php/webapps/12128.txt,"GarageSales Remote Upload",2010-04-09,saidinh0,php,webapps,0 12130,platforms/linux/local/12130.py,"ReiserFS xattr (Linux Kernel 2.6.34-rc3) (Redhat / Ubuntu 9.10) - Privilege Escalation",2010-04-09,"Jon Oberheide",linux,local,0 12131,platforms/windows/dos/12131.py,"Tembria Server Monitor 5.6.0 - Denial of Service",2010-04-09,Lincoln,windows,dos,0 @@ -11078,60 +11078,60 @@ id,file,description,date,author,platform,type,port 12134,platforms/php/webapps/12134.txt,"MMHAQ CMS - SQLi",2010-04-10,s1ayer,php,webapps,0 12135,platforms/php/webapps/12135.txt,"mygamingladder MGL Combo System 7.5 - SQL Injection",2010-04-10,"Easy Laster",php,webapps,0 12136,platforms/php/webapps/12136.txt,"Joomla Component com_properties[aid] - SQL Injection",2010-04-10,c4uR,php,webapps,0 -12137,platforms/php/webapps/12137.txt,"joomla component allvideos BLIND SQL Injection",2010-04-10,bumble_be,php,webapps,0 -12138,platforms/php/webapps/12138.txt,"Joomla Com_Ca SQL Injection",2010-04-10,DigitALL,php,webapps,0 +12137,platforms/php/webapps/12137.txt,"joomla component allvideos - Blind SQL Injection",2010-04-10,bumble_be,php,webapps,0 +12138,platforms/php/webapps/12138.txt,"Joomla Com_Ca - SQL Injection",2010-04-10,DigitALL,php,webapps,0 12139,platforms/php/webapps/12139.txt,"Kiasabz Article News CMS Magazine SQL Injection",2010-04-10,indoushka,php,webapps,0 12140,platforms/php/webapps/12140.php,"xBtiTracker SQL Injection",2010-04-11,InATeam,php,webapps,0 12141,platforms/php/webapps/12141.txt,"MediaInSpot CMS LFI",2010-04-11,"Amoo Arash",php,webapps,0 -12142,platforms/php/webapps/12142.txt,"Joomla Component TweetLA! Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 -12143,platforms/php/webapps/12143.txt,"Joomla Component Ticketbook Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 -12144,platforms/php/webapps/12144.txt,"Joomla Component JA Job Board Multiple LFI",2010-04-11,AntiSecurity,php,webapps,0 -12145,platforms/php/webapps/12145.txt,"Joomla Component Jfeedback! Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 -12146,platforms/php/webapps/12146.txt,"Joomla Component JProject Manager Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 -12147,platforms/php/webapps/12147.txt,"Joomla Component Preventive And Reservation LFI",2010-04-11,AntiSecurity,php,webapps,0 +12142,platforms/php/webapps/12142.txt,"Joomla Component TweetLA! - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 +12143,platforms/php/webapps/12143.txt,"Joomla Component Ticketbook - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 +12144,platforms/php/webapps/12144.txt,"Joomla Component JA Job Board - Multiple LFI",2010-04-11,AntiSecurity,php,webapps,0 +12145,platforms/php/webapps/12145.txt,"Joomla Component Jfeedback! - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 +12146,platforms/php/webapps/12146.txt,"Joomla Component JProject Manager - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 +12147,platforms/php/webapps/12147.txt,"Joomla Component Preventive And Reservation - LFI",2010-04-11,AntiSecurity,php,webapps,0 12148,platforms/php/webapps/12148.txt,"Joomla Component RokModule - Blind SQLi [moduleid]",2010-04-11,AntiSecurity,php,webapps,0 -12149,platforms/php/webapps/12149.txt,"Joomla Component spsNewsletter Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 -12150,platforms/php/webapps/12150.txt,"Joomla Component AlphaUserPoints Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 -12151,platforms/php/webapps/12151.txt,"Joomla Component TRAVELbook Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 +12149,platforms/php/webapps/12149.txt,"Joomla Component spsNewsletter - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 +12150,platforms/php/webapps/12150.txt,"Joomla Component AlphaUserPoints - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 +12151,platforms/php/webapps/12151.txt,"Joomla Component TRAVELbook - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps,0 12152,platforms/windows/remote/12152.pl,"Trellian FTP Client PASV BoF Exploit",2010-04-11,zombiefx,windows,remote,0 -12153,platforms/php/webapps/12153.txt,"joomla component education SQL Injection",2010-04-11,bumble_be,php,webapps,0 +12153,platforms/php/webapps/12153.txt,"joomla component education - SQL Injection",2010-04-11,bumble_be,php,webapps,0 12154,platforms/php/dos/12154.txt,"vBulletin 'Cyb - Advanced Forum Statistics' DoS",2010-04-10,"Andhra Hackers",php,dos,0 12155,platforms/php/webapps/12155.txt,"AuroraGPT 4.0 - RCE",2010-04-11,"Amoo Arash",php,webapps,0 12156,platforms/windows/remote/12156.txt,"IE/Opera source code viewer Null Character Handling",2010-04-11,"Daniel Correa",windows,remote,0 12157,platforms/php/webapps/12157.txt,"OnePC mySite Management Software SQL Injection",2010-04-11,Valentin,php,webapps,0 12158,platforms/php/webapps/12158.py,"Elite Gaming Ladders 3.5 - (match) SQL injection",2010-04-11,"Easy Laster",php,webapps,0 -12159,platforms/php/webapps/12159.txt,"Joomla Component Multi-Venue Restaurant Menu Manager SQL Injection",2010-04-11,Valentin,php,webapps,0 +12159,platforms/php/webapps/12159.txt,"Joomla Component Multi-Venue Restaurant Menu Manager - SQL Injection",2010-04-11,Valentin,php,webapps,0 12160,platforms/php/webapps/12160.txt,"HotNews 0.7.2 - Remote File Inclusion",2010-04-11,team_elite,php,webapps,0 12161,platforms/windows/dos/12161.pl,"Aladdin eToken PKI Client 4.5 - Virtual File Handling Unspecified Memory Corruption PoC",2010-04-11,LiquidWorm,windows,dos,0 -12162,platforms/php/webapps/12162.txt,"Joomla component mv_restaurantmenumanager SQL Injection",2010-04-11,Sudden_death,php,webapps,0 +12162,platforms/php/webapps/12162.txt,"Joomla component mv_restaurantmenumanager - SQL Injection",2010-04-11,Sudden_death,php,webapps,0 12163,platforms/php/webapps/12163.txt,"Worldviewer.com CMS SQL Injection",2010-04-12,"41.w4r10r aka AN1L",php,webapps,0 12164,platforms/php/webapps/12164.txt,"YaPig 0.94.0u - Remote File Inclusion",2010-04-12,JIKO,php,webapps,0 12165,platforms/multiple/dos/12165.txt,"PHP 5.3.0 - getopt() Denial of Service",2010-04-12,Napst3r,multiple,dos,0 -12166,platforms/php/webapps/12166.txt,"Joomla Component Web TV com_webtv Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12167,platforms/php/webapps/12167.txt,"Joomla Component Horoscope com_horoscope Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12168,platforms/php/webapps/12168.txt,"Joomla Component Arcade Games com_arcadegames Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12169,platforms/php/webapps/12169.txt,"Joomla Component FlashGames com_flashgames Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12170,platforms/php/webapps/12170.txt,"Joomla Component AddressBook com_addressbook Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12171,platforms/php/webapps/12171.txt,"Joomla Component Easy Ad Banner com_advertising Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12172,platforms/php/webapps/12172.txt,"Joomla Component CV Maker com_cvmaker Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12173,platforms/php/webapps/12173.txt,"Joomla Component My Files com_myfiles Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12174,platforms/php/webapps/12174.txt,"Joomla Component Online Exam com_onlineexam Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12175,platforms/php/webapps/12175.txt,"Joomla Component JoomMail com_joommail Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12176,platforms/php/webapps/12176.txt,"Joomla Component Memory Book com_memory Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12177,platforms/php/webapps/12177.txt,"Joomla Component Online Market com_market Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12178,platforms/php/webapps/12178.txt,"Joomla Component Digital Diary com_diary Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12166,platforms/php/webapps/12166.txt,"Joomla Component Web TV com_webtv - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12167,platforms/php/webapps/12167.txt,"Joomla Component Horoscope com_horoscope - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12168,platforms/php/webapps/12168.txt,"Joomla Component Arcade Games com_arcadegames - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12169,platforms/php/webapps/12169.txt,"Joomla Component FlashGames com_flashgames - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12170,platforms/php/webapps/12170.txt,"Joomla Component AddressBook com_addressbook - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12171,platforms/php/webapps/12171.txt,"Joomla Component Easy Ad Banner com_advertising - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12172,platforms/php/webapps/12172.txt,"Joomla Component CV Maker com_cvmaker - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12173,platforms/php/webapps/12173.txt,"Joomla Component My Files com_myfiles - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12174,platforms/php/webapps/12174.txt,"Joomla Component Online Exam com_onlineexam - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12175,platforms/php/webapps/12175.txt,"Joomla Component JoomMail com_joommail - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12176,platforms/php/webapps/12176.txt,"Joomla Component Memory Book com_memory - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12177,platforms/php/webapps/12177.txt,"Joomla Component Online Market com_market - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12178,platforms/php/webapps/12178.txt,"Joomla Component Digital Diary com_diary - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 12179,platforms/php/webapps/12179.txt,"FusionForge 5.0 - Multiple Remote File Inclusion",2010-04-12,"cr4wl3r ",php,webapps,0 -12180,platforms/php/webapps/12180.txt,"Joomla com_worldrates Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12181,platforms/php/webapps/12181.txt,"Joomla com_record Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12182,platforms/php/webapps/12182.txt,"Joomla com_sweetykeeper Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 -12183,platforms/php/webapps/12183.txt,"Joomla Component com_jdrugstopics SQL Injection",2010-04-12,SadHaCkEr,php,webapps,0 -12184,platforms/php/webapps/12184.txt,"Joomla Component com_sermonspeaker SQL Injection",2010-04-12,SadHaCkEr,php,webapps,0 -12185,platforms/php/webapps/12185.txt,"Joomla Component com_flexicontent Local File",2010-04-12,eidelweiss,php,webapps,0 +12180,platforms/php/webapps/12180.txt,"Joomla com_worldrates - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12181,platforms/php/webapps/12181.txt,"Joomla com_record - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12182,platforms/php/webapps/12182.txt,"Joomla com_sweetykeeper - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps,0 +12183,platforms/php/webapps/12183.txt,"Joomla Component com_jdrugstopics - SQL Injection",2010-04-12,SadHaCkEr,php,webapps,0 +12184,platforms/php/webapps/12184.txt,"Joomla Component com_sermonspeaker - SQL Injection",2010-04-12,SadHaCkEr,php,webapps,0 +12185,platforms/php/webapps/12185.txt,"Joomla Component com_flexicontent - Local File",2010-04-12,eidelweiss,php,webapps,0 12186,platforms/php/dos/12186.pl,"vBulletin - DoS",2010-04-12,"Jim Salim",php,dos,0 12187,platforms/php/webapps/12187.txt,"Vieassociative Openmairie 1.01 beta - (RFI/LFI) Multiple File Include",2010-04-12,"cr4wl3r ",php,webapps,0 12188,platforms/multiple/dos/12188.txt,"VMware Remote Console e.x.p build-158248 - Format String",2010-04-12,"Alexey Sintsov",multiple,dos,0 12189,platforms/windows/local/12189.php,"PHP 6.0 Dev - str_transliterate() Buffer Overflow (NX + ASLR Bypass)",2010-04-13,ryujin,windows,local,0 -12190,platforms/php/webapps/12190.txt,"Joomla Component Jvehicles (aid) SQL Injection",2010-04-13,"Don Tukulesto",php,webapps,0 +12190,platforms/php/webapps/12190.txt,"Joomla Component Jvehicles - (aid) SQL Injection",2010-04-13,"Don Tukulesto",php,webapps,0 12191,platforms/php/webapps/12191.txt,"joomla component com_jp_jobs 1.2.0 - (id) SQL Injection",2010-04-13,v3n0m,php,webapps,0 12192,platforms/php/webapps/12192.txt,"blog system 1.5 - Multiple Vulnerabilities",2010-04-13,"cp77fk4r ",php,webapps,0 12193,platforms/php/webapps/12193.txt,"Openurgence vaccin 1.03 - (RFI/LFI) Multiple File Include",2010-04-13,"cr4wl3r ",php,webapps,0 @@ -11140,7 +11140,7 @@ id,file,description,date,author,platform,type,port 12197,platforms/asp/webapps/12197.txt,"Mp3 MuZik Data Base Download",2010-04-13,indoushka,asp,webapps,0 12198,platforms/php/webapps/12198.txt,"Games Script (Galore) Backup Dump",2010-04-13,indoushka,php,webapps,0 12199,platforms/asp/webapps/12199.txt,"My School Script Data Base Download",2010-04-13,indoushka,asp,webapps,0 -12200,platforms/php/webapps/12200.txt,"Joomla Component QPersonel SQL Injection",2010-04-13,Valentin,php,webapps,0 +12200,platforms/php/webapps/12200.txt,"Joomla Component QPersonel - SQL Injection",2010-04-13,Valentin,php,webapps,0 12201,platforms/windows/dos/12201.html,"MagnetoSoft DNS 4.0.0.9 - ActiveX DNSLookupHostWithServer PoC",2010-04-13,s4squatch,windows,dos,0 12202,platforms/windows/remote/12202.html,"MagnetoSoft ICMP 4.0.0.18 - ActiveX AddDestinationEntry BOF",2010-04-13,s4squatch,windows,remote,0 12203,platforms/windows/remote/12203.html,"MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpGetReply BOF",2010-04-13,s4squatch,windows,remote,0 @@ -11164,15 +11164,15 @@ id,file,description,date,author,platform,type,port 12228,platforms/windows/dos/12228.py,"MovieLibrary 1.4.401 - Local DoS (.dmv)",2010-04-14,anonymous,windows,dos,0 12229,platforms/windows/dos/12229.py,"Book Library 1.4.162 - Local DoS (.bkd)",2010-04-14,anonymous,windows,dos,0 12230,platforms/php/webapps/12230.txt,"Joomla Component wgPicasa com_wgpicasa - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 -12231,platforms/php/webapps/12231.txt,"Joomla Component S5 Clan Roster com_s5clanroster Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 -12232,platforms/php/webapps/12232.txt,"Joomla Component Photo Battle com_photobattle Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 -12233,platforms/php/webapps/12233.txt,"Joomla Component MT Fire Eagle com_mtfireeagle Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 -12234,platforms/php/webapps/12234.txt,"Joomla Component Media Mall Factory com_mediamall Blind SQLi",2010-04-14,AntiSecurity,php,webapps,0 -12235,platforms/php/webapps/12235.txt,"Joomla Component Love Factory com_lovefactory Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 -12236,platforms/php/webapps/12236.txt,"Joomla Component JA Comment com_jacomment Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 -12237,platforms/php/webapps/12237.txt,"Joomla Component Delicious Bookmarks com_delicious Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 -12238,platforms/php/webapps/12238.txt,"Joomla Component Deluxe Blog Factory com_blogfactory Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 -12239,platforms/php/webapps/12239.txt,"Joomla Component BeeHeard Lite com_beeheard Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 +12231,platforms/php/webapps/12231.txt,"Joomla Component S5 Clan Roster com_s5clanroster - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 +12232,platforms/php/webapps/12232.txt,"Joomla Component Photo Battle com_photobattle - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 +12233,platforms/php/webapps/12233.txt,"Joomla Component MT Fire Eagle com_mtfireeagle - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 +12234,platforms/php/webapps/12234.txt,"Joomla Component Media Mall Factory com_mediamall - Blind SQLi",2010-04-14,AntiSecurity,php,webapps,0 +12235,platforms/php/webapps/12235.txt,"Joomla Component Love Factory com_lovefactory - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 +12236,platforms/php/webapps/12236.txt,"Joomla Component JA Comment com_jacomment - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 +12237,platforms/php/webapps/12237.txt,"Joomla Component Delicious Bookmarks com_delicious - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 +12238,platforms/php/webapps/12238.txt,"Joomla Component Deluxe Blog Factory com_blogfactory - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 +12239,platforms/php/webapps/12239.txt,"Joomla Component BeeHeard Lite com_beeheard - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps,0 12240,platforms/windows/dos/12240.py,"Mocha LPD 1.9 - Remote Buffer Overflow DoS PoC",2010-04-14,mr_me,windows,dos,0 15732,platforms/linux/dos/15732.txt,"FontForge .BDF Font File Stack-Based Buffer Overflow",2010-12-14,"Ulrik Persson",linux,dos,0 12241,platforms/php/webapps/12241.txt,"Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerabilities",2010-04-14,eidelweiss,php,webapps,0 @@ -11203,8 +11203,8 @@ id,file,description,date,author,platform,type,port 12266,platforms/php/webapps/12266.txt,"60 cycleCMS 2.5.2 - CSRF Change Username + Password Exploit",2010-04-16,EL-KAHINA,php,webapps,0 12267,platforms/php/webapps/12267.txt,"WebAdmin Shell Upload",2010-04-16,DigitALL,php,webapps,0 12268,platforms/php/webapps/12268.txt,"Uploader 0.7 Shell Upload",2010-04-16,DigitALL,php,webapps,0 -12269,platforms/php/webapps/12269.txt,"Joomla Component com_joltcard SQL Injection",2010-04-16,Valentin,php,webapps,0 -12270,platforms/php/webapps/12270.txt,"Joomla Component com_pandafminigames SQL Injection",2010-04-16,Valentin,php,webapps,0 +12269,platforms/php/webapps/12269.txt,"Joomla Component com_joltcard - SQL Injection",2010-04-16,Valentin,php,webapps,0 +12270,platforms/php/webapps/12270.txt,"Joomla Component com_pandafminigames - SQL Injection",2010-04-16,Valentin,php,webapps,0 12272,platforms/php/webapps/12272.txt,"PHP RapidKill Pro 5.x - Shell Upload",2010-04-17,DigitALL,php,webapps,0 12273,platforms/windows/dos/12273.py,"Windows 7/2008R2 SMB Client Trans2 - Stack Overflow 10-020 PoC",2010-04-17,"laurent gaffie",windows,dos,0 12274,platforms/windows/dos/12274.py,"Multiple Vendor AgentX++ Stack Buffer Overflow",2010-04-17,ZSploit.com,windows,dos,0 @@ -11214,15 +11214,15 @@ id,file,description,date,author,platform,type,port 12279,platforms/php/webapps/12279.txt,"eclime 1.1 - Bypass / Create and Download Backup",2010-04-18,indoushka,php,webapps,0 12280,platforms/php/webapps/12280.txt,"dl_stats - Multiple Vulnerabilities",2010-04-18,"Valentin Hoebel",php,webapps,0 12282,platforms/php/webapps/12282.txt,"Joomla Component Archery Scores (com_archeryscores) 1.0.6 - LFI",2010-04-18,"wishnusakti + inc0mp13te",php,webapps,0 -12283,platforms/php/webapps/12283.txt,"Joomla Component ZiMB Comment com_zimbcomment Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 -12284,platforms/php/webapps/12284.txt,"Joomla Component ZiMB Manager com_zimbcore Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 -12285,platforms/php/webapps/12285.txt,"Joomla Component Gadget Factory com_gadgetfactory Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 -12286,platforms/php/webapps/12286.txt,"Joomla Component Matamko com_matamko Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 -12287,platforms/php/webapps/12287.txt,"Joomla Component Multiple Root com_multiroot Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 -12288,platforms/php/webapps/12288.txt,"Joomla Component Multiple Map com_multimap Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 -12289,platforms/php/webapps/12289.txt,"Joomla Component Contact Us Draw Root Map com_drawroot Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 -12290,platforms/php/webapps/12290.txt,"Joomla Component Contact Us Google Map com_google Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 -12291,platforms/php/webapps/12291.txt,"Joomla Component iF surfALERT com_if_surfalert Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 +12283,platforms/php/webapps/12283.txt,"Joomla Component ZiMB Comment com_zimbcomment - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 +12284,platforms/php/webapps/12284.txt,"Joomla Component ZiMB Manager com_zimbcore - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 +12285,platforms/php/webapps/12285.txt,"Joomla Component Gadget Factory com_gadgetfactory - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 +12286,platforms/php/webapps/12286.txt,"Joomla Component Matamko com_matamko - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 +12287,platforms/php/webapps/12287.txt,"Joomla Component Multiple Root com_multiroot - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 +12288,platforms/php/webapps/12288.txt,"Joomla Component Multiple Map com_multimap - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 +12289,platforms/php/webapps/12289.txt,"Joomla Component Contact Us Draw Root Map com_drawroot - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 +12290,platforms/php/webapps/12290.txt,"Joomla Component Contact Us Google Map com_google - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 +12291,platforms/php/webapps/12291.txt,"Joomla Component iF surfALERT com_if_surfalert - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps,0 12292,platforms/php/webapps/12292.txt,"Flex File Manager Shell Upload",2010-04-19,Mr.MLL,php,webapps,0 12293,platforms/windows/local/12293.py,"TweakFS 1.0 - (FSX Edition) Stack Buffer Overflow",2010-04-19,corelanc0d3r,windows,local,0 12294,platforms/windows/dos/12294.txt,"avtech software (avc781viewer.dll) ActiveX - Multiple Vulnerabilities",2010-04-19,LiquidWorm,windows,dos,0 @@ -11231,28 +11231,28 @@ id,file,description,date,author,platform,type,port 12297,platforms/hardware/dos/12297.txt,"Huawei EchoLife HG520c Denial of Service and Modem Reset",2010-04-19,hkm,hardware,dos,0 12298,platforms/hardware/remote/12298.txt,"Huawei EchoLife HG520 - Remote Information Disclosure",2010-04-19,hkm,hardware,remote,0 12299,platforms/php/webapps/12299.txt,"Joomla Component GBU FACEBOOK 1.0.5 - SQL Injection",2010-04-19,kaMtiEz,php,webapps,0 -12301,platforms/php/webapps/12301.txt,"CMS Ariadna 2009 SQL Injection",2010-04-19,"Andrés Gómez",php,webapps,0 +12301,platforms/php/webapps/12301.txt,"CMS Ariadna 2009 - SQL Injection",2010-04-19,"Andrés Gómez",php,webapps,0 12302,platforms/windows/dos/12302.html,"HP Operations Manager 8.16 - (srcvw4.dll) LoadFile()/SaveFile() Remote Unicode Stack Overflow PoC",2010-04-20,mr_me,windows,dos,0 12303,platforms/php/webapps/12303.pl,"MusicBox 3.3 - SQL Injection Exploit",2010-04-20,Ctacok,php,webapps,0 12304,platforms/multiple/remote/12304.txt,"MultiThreaded HTTP Server 1.1 - Directory Traversal (1)",2010-04-20,chr1x,multiple,remote,0 -12305,platforms/php/webapps/12305.txt,"Joomla com_jnewspaper (cid) SQL Injection",2010-04-20,"Don Tukulesto",php,webapps,0 +12305,platforms/php/webapps/12305.txt,"Joomla com_jnewspaper - (cid) SQL Injection",2010-04-20,"Don Tukulesto",php,webapps,0 12306,platforms/php/webapps/12306.txt,"Joomla Component JTM Reseller 1.9 Beta - SQL Injection",2010-04-20,kaMtiEz,php,webapps,0 12308,platforms/windows/remote/12308.txt,"MultiThreaded HTTP Server 1.1 - Source Disclosure",2010-04-20,Dr_IDE,windows,remote,0 12309,platforms/windows/remote/12309.txt,"Mongoose Web Server 2.8 - Multiple Directory Traversal Exploits",2010-04-20,Dr_IDE,windows,remote,0 12310,platforms/windows/remote/12310.txt,"Acritum Femitter 1.03 - Directory Traversal Exploit",2010-04-20,Dr_IDE,windows,remote,0 -12312,platforms/windows/remote/12312.rb,"EasyFTP Server 1.7.0.2 CWD Buffer Overflow (Metasploit)",2010-04-20,"Paul Makowski",windows,remote,0 +12312,platforms/windows/remote/12312.rb,"EasyFTP Server 1.7.0.2 - CWD Buffer Overflow (Metasploit)",2010-04-20,"Paul Makowski",windows,remote,0 12313,platforms/php/webapps/12313.txt,"Openregistrecil 1.02 - (RFI/LFI) Multiple File Include",2010-04-20,"cr4wl3r ",php,webapps,0 12314,platforms/windows/dos/12314.py,"Speed Commander 13.10 - (.zip) Memory Corruption",2010-04-20,TecR0c,windows,dos,0 12315,platforms/php/webapps/12315.txt,"v2marketplacescript Upload_images Script (-7777) - Upload Shell",2010-04-21,cyberlog,php,webapps,0 -12316,platforms/php/webapps/12316.txt,"Joomla Component wmi (com_wmi) LFI",2010-04-21,"wishnusakti + inc0mp13te",php,webapps,0 -12317,platforms/php/webapps/12317.txt,"Joomla Component OrgChart com_orgchart Local File Inclusion",2010-04-21,AntiSecurity,php,webapps,0 -12318,platforms/php/webapps/12318.txt,"Joomla Component Mms Blog com_mmsblog Local File Inclusion",2010-04-21,AntiSecurity,php,webapps,0 +12316,platforms/php/webapps/12316.txt,"Joomla Component wmi (com_wmi) - LFI",2010-04-21,"wishnusakti + inc0mp13te",php,webapps,0 +12317,platforms/php/webapps/12317.txt,"Joomla Component OrgChart com_orgchart - Local File Inclusion",2010-04-21,AntiSecurity,php,webapps,0 +12318,platforms/php/webapps/12318.txt,"Joomla Component Mms Blog com_mmsblog - Local File Inclusion",2010-04-21,AntiSecurity,php,webapps,0 12319,platforms/php/webapps/12319.txt,"e107 CMS 0.7.19 - CSRF",2010-04-21,"High-Tech Bridge SA",php,webapps,0 12320,platforms/windows/remote/12320.txt,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Remote Buffer Overflow",2010-04-21,shinnai,windows,remote,0 12322,platforms/php/webapps/12322.txt,"LightNEasy 3.1.x - Multiple Vulnerabilite",2010-04-21,ITSecTeam,php,webapps,0 12323,platforms/php/webapps/12323.txt,"wb news (webmobo) 2.3.3 - Stored XSS",2010-04-21,ITSecTeam,php,webapps,0 12324,platforms/multiple/dos/12324.py,"Multiple Browsers Audio Tag DoS",2010-04-21,"Chase Higgins",multiple,dos,0 -12325,platforms/php/webapps/12325.txt,"Joomla Component com_portfolio Local File Disclosure",2010-04-21,Mr.tro0oqy,php,webapps,0 +12325,platforms/php/webapps/12325.txt,"Joomla Component com_portfolio - Local File Disclosure",2010-04-21,Mr.tro0oqy,php,webapps,0 12326,platforms/windows/local/12326.py,"ZipGenius 6.3.1.2552 - zgtips.dll Stack Buffer Overflow",2010-04-21,corelanc0d3r,windows,local,0 12329,platforms/asp/webapps/12329.txt,"CactuShop - User Invoices Persistent XSS",2010-04-21,7Safe,asp,webapps,0 12330,platforms/php/webapps/12330.txt,"Apache OFBiz - Multiple XSS",2010-04-21,"Lucas Apa",php,webapps,0 @@ -11285,7 +11285,7 @@ id,file,description,date,author,platform,type,port 12364,platforms/php/webapps/12364.txt,"Openpresse 1.01 - Local File Inclusion",2010-04-24,"cr4wl3r ",php,webapps,0 12365,platforms/php/webapps/12365.txt,"Openplanning 1.00 - (RFI/LFI) Multiple File Include",2010-04-24,"cr4wl3r ",php,webapps,0 12366,platforms/php/webapps/12366.txt,"Openfoncier 2.00 - (RFI/LFI) Multiple File Include",2010-04-24,"cr4wl3r ",php,webapps,0 -12367,platforms/windows/remote/12367.html,"HP Digital Imaging (hpodio08.dll) Insecure Method Exploit",2010-04-24,"ThE g0bL!N",windows,remote,0 +12367,platforms/windows/remote/12367.html,"HP Digital Imaging - (hpodio08.dll) Insecure Method Exploit",2010-04-24,"ThE g0bL!N",windows,remote,0 12368,platforms/windows/local/12368.pl,"ZipWrangler 1.20 - (.zip) SEH Exploit (0Day)",2010-04-24,"TecR0c and Sud0",windows,local,0 12369,platforms/php/webapps/12369.txt,"Madirish Webmail 2.01 - (basedir) RFI/LFI",2010-04-24,eidelweiss,php,webapps,0 12370,platforms/php/webapps/12370.txt,"NCT Jobs Portal Script - XSS and Authentication Bypass",2010-04-24,Sid3^effects,php,webapps,0 @@ -11310,13 +11310,13 @@ id,file,description,date,author,platform,type,port 12396,platforms/php/webapps/12396.txt,"OpenCominterne 1.01 - Local File Inclusion",2010-04-26,"cr4wl3r ",php,webapps,0 12398,platforms/php/webapps/12398.txt,"Opencourrier 2.03beta - (RFI/LFI) Multiple File Include",2010-04-26,"cr4wl3r ",php,webapps,0 12399,platforms/php/webapps/12399.txt,"Uiga Personal Portal index.php (view) SQL Injection",2010-04-26,41.w4r10r,php,webapps,0 -12400,platforms/php/webapps/12400.txt,"Joomla Component com_joomradio SQL Injection",2010-04-26,Mr.tro0oqy,php,webapps,0 +12400,platforms/php/webapps/12400.txt,"Joomla Component com_joomradio - SQL Injection",2010-04-26,Mr.tro0oqy,php,webapps,0 12401,platforms/multiple/dos/12401.html,"WebKit 532.5 - Stack Exhaustion",2010-04-26,"Mathias Karlsson",multiple,dos,0 12402,platforms/php/webapps/12402.txt,"Kasseler CMS 2.0.5 - Bypass / Download Backup",2010-04-26,indoushka,php,webapps,0 12403,platforms/windows/local/12403.py,"IDEAL Administration 2010 10.2 - Local Buffer Overflow Exploit",2010-04-26,Dr_IDE,windows,local,0 12404,platforms/windows/local/12404.py,"IDEAL Migration 2009 4.5.1 - Local Buffer Overflow Exploit",2010-04-26,Dr_IDE,windows,local,0 12406,platforms/windows/local/12406.py,"Avast! 4.7 - aavmker4.sys Privilege Escalation",2010-04-27,ryujin,windows,local,0 -12407,platforms/php/webapps/12407.txt,"CMScout 2.08 SQL Injection",2010-04-26,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 +12407,platforms/php/webapps/12407.txt,"CMScout 2.08 - SQL Injection",2010-04-26,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 12408,platforms/windows/dos/12408.pl,"Safari 4.0.5 - (531.22.7) Denial of Service",2010-04-26,"Xss mAn",windows,dos,0 12410,platforms/php/webapps/12410.txt,"PostNuke 0.764 Module modload SQL Injection",2010-04-26,BILGE_KAGAN,php,webapps,0 12411,platforms/php/webapps/12411.txt,"FreeRealty(Free Real Estate Listing Software) - Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 @@ -11333,13 +11333,13 @@ id,file,description,date,author,platform,type,port 12423,platforms/php/webapps/12423.txt,"CLScript.com Classifieds Software SQL Injection Vunerability",2010-04-27,41.w4r10,php,webapps,0 12424,platforms/asp/webapps/12424.txt,"Acart 2.0 Shopping Cart Software Backup Dump",2010-04-27,indoushka,asp,webapps,0 12425,platforms/windows/dos/12425.html,"Webkit (Safari 4.0.5) - Blink Tag Stack Exhaustion DoS",2010-04-27,Dr_IDE,windows,dos,0 -12426,platforms/php/webapps/12426.txt,"Joomla Component Ultimate Portfolio com_ultimateportfolio Local File Inclusion",2010-04-27,AntiSecurity,php,webapps,0 -12427,platforms/php/webapps/12427.txt,"Joomla Component NoticeBoard com_noticeboard Local File Inclusion",2010-04-27,AntiSecurity,php,webapps,0 -12428,platforms/php/webapps/12428.txt,"Joomla Component SmartSite com_smartsite Local File Inclusion",2010-04-27,AntiSecurity,php,webapps,0 -12429,platforms/php/webapps/12429.pl,"Joomla ABC Extension com_abc SQL Injection Exploit",2010-04-27,AntiSecurity,php,webapps,0 +12426,platforms/php/webapps/12426.txt,"Joomla Component Ultimate Portfolio com_ultimateportfolio - Local File Inclusion",2010-04-27,AntiSecurity,php,webapps,0 +12427,platforms/php/webapps/12427.txt,"Joomla Component NoticeBoard com_noticeboard - Local File Inclusion",2010-04-27,AntiSecurity,php,webapps,0 +12428,platforms/php/webapps/12428.txt,"Joomla Component SmartSite com_smartsite - Local File Inclusion",2010-04-27,AntiSecurity,php,webapps,0 +12429,platforms/php/webapps/12429.pl,"Joomla ABC Extension com_abc - SQL Injection Exploit",2010-04-27,AntiSecurity,php,webapps,0 12430,platforms/php/webapps/12430.txt,"Joomla Component graphics (com_graphics) 1.0.6 - LFI",2010-04-27,"wishnusakti + inc0mp13te",php,webapps,0 12431,platforms/windows/dos/12431.html,"Webmoney Advisor ActiveX Remote Denial of Service",2010-04-28,Go0o$E,windows,dos,0 -12432,platforms/php/webapps/12432.txt,"Joomla JE Property Finder Component Upload",2010-04-28,Sid3^effects,php,webapps,0 +12432,platforms/php/webapps/12432.txt,"Joomla JE Property Finder Component - Upload",2010-04-28,Sid3^effects,php,webapps,0 12433,platforms/cgi/webapps/12433.py,"NIBE heat pump RCE Exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 12434,platforms/cgi/webapps/12434.py,"NIBE heat pump LFI Exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 12435,platforms/php/webapps/12435.txt,"Zabbix 1.8.1 - SQL Injection",2010-04-01,"Dawid Golunski",php,webapps,0 @@ -11347,10 +11347,10 @@ id,file,description,date,author,platform,type,port 12437,platforms/windows/dos/12437.html,"Safari 4.0.3 / 4.0.4 - Stack Exhaustion",2010-04-28,"Fredrik Nordberg Almroth",windows,dos,0 12438,platforms/php/webapps/12438.txt,"SoftBizScripts Dating Script SQL Injection Vunerability",2010-04-28,41.w4r10r,php,webapps,0 12439,platforms/php/webapps/12439.txt,"SoftBizScripts Hosting Script SQL Injection Vunerability",2010-04-28,41.w4r10r,php,webapps,0 -12440,platforms/php/webapps/12440.txt,"Joomla Component Wap4Joomla (wapmain.php) SQL Injection",2010-04-28,Manas58,php,webapps,0 +12440,platforms/php/webapps/12440.txt,"Joomla Component Wap4Joomla - (wapmain.php) SQL Injection",2010-04-28,Manas58,php,webapps,0 12441,platforms/php/webapps/12441.html,"gpEasy 1.6.1 - CSRF Remote Add Admin Exploit",2010-04-28,"Giuseppe 'giudinvx' D'Inverno",php,webapps,0 12442,platforms/php/webapps/12442.txt,"GeneShop 5.1.1 - SQL Injection Vunerability",2010-04-28,41.w4r10r,php,webapps,0 -12443,platforms/php/webapps/12443.txt,"Modelbook (casting_view.php) SQL Injection",2010-04-28,v3n0m,php,webapps,0 +12443,platforms/php/webapps/12443.txt,"Modelbook - (casting_view.php) SQL Injection",2010-04-28,v3n0m,php,webapps,0 12444,platforms/php/webapps/12444.txt,"PHP Video Battle SQL Injection",2010-04-28,v3n0m,php,webapps,0 12445,platforms/php/webapps/12445.txt,"Articles Directory - Authenication Bypass",2010-04-29,Sid3^effects,php,webapps,0 12446,platforms/php/webapps/12446.txt,"TR Forum 1.5 - Multiple Vulnerabilities",2010-04-29,indoushka,php,webapps,0 @@ -11372,20 +11372,20 @@ id,file,description,date,author,platform,type,port 12462,platforms/php/webapps/12462.txt,"AutoDealer 1.0 / 2.0 - MSSQLi",2010-04-30,Sid3^effects,php,webapps,0 12463,platforms/php/webapps/12463.txt,"New-CMS - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",php,webapps,0 12464,platforms/asp/webapps/12464.txt,"ASPCode CMS 1.5.8 - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",asp,webapps,0 -12465,platforms/php/webapps/12465.txt,"Joomla Component com_newsfeeds SQL Injection",2010-04-30,Archimonde,php,webapps,0 +12465,platforms/php/webapps/12465.txt,"Joomla Component com_newsfeeds - SQL Injection",2010-04-30,Archimonde,php,webapps,0 12466,platforms/php/webapps/12466.txt,"Puntal 2.1.0 - Remote File Inclusion",2010-04-30,eidelweiss,php,webapps,0 12467,platforms/php/webapps/12467.txt,"Webthaiapp detail.php(cat) Blind SQL Injection",2010-04-30,Xelenonz,php,webapps,0 -12468,platforms/php/webapps/12468.txt,"Alibaba Clone Platinum (offers_buy.php) SQL Injection",2010-04-30,v3n0m,php,webapps,0 +12468,platforms/php/webapps/12468.txt,"Alibaba Clone Platinum - (offers_buy.php) SQL Injection",2010-04-30,v3n0m,php,webapps,0 12469,platforms/windows/local/12469.rb,"Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 - (.zip) SEH",2010-04-30,Lincoln,windows,local,0 12471,platforms/asp/webapps/12471.txt,"Comersus 8 Shopping Cart - SQL Injection / CSRF",2010-05-01,Sid3^effects,asp,webapps,0 12472,platforms/php/webapps/12472.txt,"CF Image Host 1.1 - Remote File Inclusion",2010-05-01,The.Morpheus,php,webapps,0 -12473,platforms/php/webapps/12473.txt,"Joomla Component Table JX XSS Vulnerabilities",2010-05-01,Valentin,php,webapps,0 +12473,platforms/php/webapps/12473.txt,"Joomla Component Table JX - XSS Vulnerabilities",2010-05-01,Valentin,php,webapps,0 12474,platforms/php/webapps/12474.txt,"Joomla Component Card View JX - XSS",2010-05-01,Valentin,php,webapps,0 12475,platforms/php/webapps/12475.txt,"Opencatalogue 1.024 - Local File Inclusion",2010-05-01,"cr4wl3r ",php,webapps,0 12476,platforms/php/webapps/12476.txt,"Opencimetiere 2.01 - Multiple Remote File Inclusion",2010-05-01,"cr4wl3r ",php,webapps,0 12477,platforms/windows/dos/12477.txt,"Google Chrome 4.1.249.1064 - Remote Memory Corrupt",2010-05-01,eidelweiss,windows,dos,0 12478,platforms/asp/webapps/12478.txt,"Mesut Manþet Haber 1.0 - Auth Bypass",2010-05-02,LionTurk,asp,webapps,0 -12479,platforms/php/webapps/12479.txt,"Joomla DJ-Classifieds Extension com_djclassifieds Upload",2010-05-02,Sid3^effects,php,webapps,0 +12479,platforms/php/webapps/12479.txt,"Joomla DJ-Classifieds Extension com_djclassifieds - Upload",2010-05-02,Sid3^effects,php,webapps,0 12480,platforms/windows/remote/12480.txt,"Acritum Femitter Server 1.03 - Multiple Vulnerabilities",2010-05-02,"Zer0 Thunder",windows,remote,0 12481,platforms/php/webapps/12481.txt,"WHMCS Control 2 - (announcements.php) SQL Injection",2010-05-02,"Islam DefenDers",php,webapps,0 12482,platforms/windows/dos/12482.py,"TFTPGUI - Long Transport Mode Overflow",2010-05-02,"Jeremiah Talamantes",windows,dos,0 @@ -11419,25 +11419,25 @@ id,file,description,date,author,platform,type,port 12515,platforms/php/webapps/12515.txt,"Slooze PHP Web Photo Album 0.2.7 - Command Execution",2010-05-05,"Sn!pEr.S!Te Hacker",php,webapps,0 12516,platforms/windows/local/12516.py,"BaoFeng Storm M3U File Processing Buffer Overflow Exploit",2010-05-06,"Lufeng Li and Qingshan Li",windows,local,0 12517,platforms/php/webapps/12517.txt,"GetSimple 2.01 - LFI",2010-05-06,Batch,php,webapps,0 -12518,platforms/windows/dos/12518.pl,"Microsoft Paint Integer Overflow (DoS) (MS10-005)",2010-05-06,unsign,windows,dos,0 +12518,platforms/windows/dos/12518.pl,"Microsoft Paint - Integer Overflow (DoS) (MS10-005)",2010-05-06,unsign,windows,dos,0 12519,platforms/php/webapps/12519.txt,"AV Arcade Search Field XSS/HTML Injection",2010-05-06,"Vadim Toptunov",php,webapps,0 12520,platforms/php/webapps/12520.html,"OCS Inventory NG Server 1.3.1 - (login) Remote Authentication Bypass",2010-05-06,"Nicolas DEROUET",php,webapps,0 12521,platforms/php/webapps/12521.txt,"Factux - LFI",2010-05-06,"ALTBTA ",php,webapps,0 12522,platforms/php/webapps/12522.txt,"WeBProdZ CMS SQL Injection",2010-05-06,MasterGipy,php,webapps,0 12523,platforms/php/webapps/12523.txt,"REZERVI 3.0.2 - Remote Command Execution Exploit",2010-05-06,"JosS and eidelweiss",php,webapps,0 12524,platforms/windows/dos/12524.py,"Windows SMB2 Negotiate Protocol (0x72) Response DoS",2010-05-07,"Jelmer de Hen",windows,dos,0 -12525,platforms/php/webapps/12525.txt,"PHP-Nuke 'friend.php' Module SQL Injection",2010-05-07,CMD,php,webapps,0 +12525,platforms/php/webapps/12525.txt,"PHP-Nuke - 'friend.php' Module SQL Injection",2010-05-07,CMD,php,webapps,0 12526,platforms/asp/webapps/12526.txt,"ArticleLive (Interspire Website Publisher) SQL Injection",2010-05-07,Ra3cH,asp,webapps,0 12527,platforms/asp/dos/12527.txt,"Administrador de Contenidos - Admin Login Bypass",2010-05-07,Ra3cH,asp,dos,0 12528,platforms/windows/local/12528.pl,"AVCON H323Call Buffer Overflow",2010-05-07,"Dillon Beresford",windows,local,0 12529,platforms/windows/dos/12529.py,"ESET Smart Security 4.2 and NOD32 Antivirus 4.2 - (x32-x64) LZH archive parsing PoC Exploit",2010-05-07,"Oleksiuk Dmitry, eSage Lab",windows,dos,0 12530,platforms/windows/dos/12530.rb,"TFTPGUI 1.4.5 - Long Transport Mode Overflow DoS (Metasploit)",2010-05-08,"Jeremiah Talamantes",windows,dos,0 12531,platforms/windows/dos/12531.pl,"GeoHttpServer Remote DoS",2010-05-08,aviho1,windows,dos,0 -12532,platforms/php/webapps/12532.txt,"B2B Classic Trading Script (offers.php) SQL Injection",2010-05-08,v3n0m,php,webapps,0 +12532,platforms/php/webapps/12532.txt,"B2B Classic Trading Script - (offers.php) SQL Injection",2010-05-08,v3n0m,php,webapps,0 12533,platforms/php/webapps/12533.txt,"big.asp - SQL Injection",2010-05-08,Ra3cH,php,webapps,0 12534,platforms/php/webapps/12534.txt,"PHP Link Manager 1.7 - Url Redirection Bug",2010-05-08,ITSecTeam,php,webapps,0 12535,platforms/php/webapps/12535.txt,"phpscripte24 Countdown Standart Rückwärts Auktions System - SQL Injection",2010-05-08,"Easy Laster",php,webapps,0 -12539,platforms/php/webapps/12539.txt,"Joomla Component com_articleman Upload",2010-05-08,Sid3^effects,php,webapps,0 +12539,platforms/php/webapps/12539.txt,"Joomla Component com_articleman - Upload",2010-05-08,Sid3^effects,php,webapps,0 12540,platforms/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Buffer Overflow Exploit (Metasploit)",2010-05-08,blake,windows,local,0 12541,platforms/windows/dos/12541.php,"Dolphin 2.0 - (.elf) Local Daniel Of Service",2010-05-09,"Yakir Wizman",windows,dos,0 12542,platforms/php/webapps/12542.rb,"phpscripte24 Shop System SQL Injection Exploit",2010-05-09,"Easy Laster",php,webapps,0 @@ -11445,11 +11445,11 @@ id,file,description,date,author,platform,type,port 12544,platforms/php/webapps/12544.rb,"Alibaba Clone Diamond Version - SQL Injection Exploit",2010-05-09,"Easy Laster",php,webapps,0 12545,platforms/php/webapps/12545.rb,"phpscripte24 Live Shopping Multi Portal System - SQL Injection Exploit",2010-05-09,"Easy Laster",php,webapps,0 12546,platforms/windows/dos/12546.pl,"Hyplay 1.2.326.1 - (.asx) Local DoS Crash PoC",2010-05-10,"Steve James",windows,dos,0 -12547,platforms/php/webapps/12547.txt,"e-webtech (new.asp?id=) SQL Injection",2010-05-10,protocol,php,webapps,0 +12547,platforms/php/webapps/12547.txt,"e-webtech - (new.asp?id=) SQL Injection",2010-05-10,protocol,php,webapps,0 12550,platforms/php/webapps/12550.pl,"Netvidade engine 1.0 - Multiple Vulnerabilities",2010-05-10,pwndomina,php,webapps,0 12551,platforms/php/webapps/12551.txt,"Spaceacre Multiple SQL Injection",2010-05-10,gendenk,php,webapps,0 12552,platforms/php/webapps/12552.txt,"tekno.Portal 0.1b - (makale.php id) SQL Injection",2010-05-10,CoBRa_21,php,webapps,0 -12553,platforms/php/webapps/12553.txt,"Dark Hart Portal (login.php) Remote File Inclusion",2010-05-10,CoBRa_21,php,webapps,0 +12553,platforms/php/webapps/12553.txt,"Dark Hart Portal - (login.php) Remote File Inclusion",2010-05-10,CoBRa_21,php,webapps,0 12554,platforms/php/dos/12554.txt,"MiniManager For Mangos/Trinity Server DoS",2010-05-10,XroGuE,php,dos,0 12555,platforms/multiple/dos/12555.txt,"Pargoon CMS - DoS",2010-05-10,"Pouya Daneshmand",multiple,dos,0 12556,platforms/php/webapps/12556.txt,"Tadbir CMS - (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-10,"Pouya Daneshmand",php,webapps,0 @@ -11466,15 +11466,15 @@ id,file,description,date,author,platform,type,port 12568,platforms/php/webapps/12568.txt,"Digital College 1.0 Upload",2010-05-11,indoushka,php,webapps,0 12569,platforms/php/webapps/12569.html,"Fast Free Media 1.3 - Adult Site Upload Shell Exploit",2010-05-11,indoushka,php,webapps,0 12570,platforms/php/webapps/12570.txt,"Uploader 0.1.5 - Multiple Vulnerabilities",2010-05-11,indoushka,php,webapps,0 -12571,platforms/asp/webapps/12571.txt,"e-webtech (page.asp) SQL Injection",2010-05-11,CoBRa_21,asp,webapps,0 -12572,platforms/php/webapps/12572.txt,"Free Advertisment CMS (user_info.php) SQL Injection",2010-05-11,XroGuE,php,webapps,0 +12571,platforms/asp/webapps/12571.txt,"e-webtech - (page.asp) SQL Injection",2010-05-11,CoBRa_21,asp,webapps,0 +12572,platforms/php/webapps/12572.txt,"Free Advertisment CMS - (user_info.php) SQL Injection",2010-05-11,XroGuE,php,webapps,0 12573,platforms/windows/remote/12573.html,"Apple Safari 4.0.5 - parent.close() (memory corruption) Code Execution Exploit (0Day)",2010-05-11,"Krystian Kloskowski",windows,remote,0 12574,platforms/php/webapps/12574.txt,"Joomla Module Camp26 Visitor Data 1.1 - Remote code Execution",2010-05-11,"Chip d3 bi0s",php,webapps,0 12575,platforms/php/webapps/12575.txt,"Marinet CMS SQL Injection",2010-05-11,XroGuE,php,webapps,0 12576,platforms/php/webapps/12576.txt,"Woodall Creative SQL Injection",2010-05-11,XroGuE,php,webapps,0 12577,platforms/php/webapps/12577.txt,"Marinet CMS SQL/XSS/HTML Injection",2010-05-11,CoBRa_21,php,webapps,0 12578,platforms/windows/dos/12578.c,"Adobe Shockwave Player 11.5.6.606 - (DIR) Multiple Memory Vulnerabilities",2010-05-12,LiquidWorm,windows,dos,0 -12579,platforms/php/webapps/12579.txt,"Joomla Custom PHP Pages Component com_php LFI",2010-05-12,"Chip d3 bi0s",php,webapps,0 +12579,platforms/php/webapps/12579.txt,"Joomla Custom PHP Pages Component com_php - LFI",2010-05-12,"Chip d3 bi0s",php,webapps,0 12580,platforms/windows/remote/12580.txt,"miniwebsvr 0.0.10 - Directory Traversal/Listing Exploits",2010-05-12,Dr_IDE,windows,remote,0 12581,platforms/windows/remote/12581.txt,"Zervit Web Server 0.4 - Source Disclosure/Download",2010-05-12,Dr_IDE,windows,remote,0 12582,platforms/windows/remote/12582.txt,"Zervit Web Server 0.4 - Directory Traversals",2010-05-12,Dr_IDE,windows,remote,0 @@ -11484,13 +11484,13 @@ id,file,description,date,author,platform,type,port 12586,platforms/php/webapps/12586.php,"IPB 3.0.1 - SQL Injection Exploit",2010-05-13,Cryptovirus,php,webapps,0 12587,platforms/linux/remote/12587.c,"WFTPD Server 3.30 - (0Day) Multiple Vulnerabilities",2010-05-13,"fl0 fl0w",linux,remote,21 12588,platforms/linux/dos/12588.txt,"Samba - Multiple DoS Vulnerabilities",2010-05-13,"laurent gaffie",linux,dos,0 -12590,platforms/php/webapps/12590.txt,"Joomla Component com_konsultasi (sid) SQL Injection",2010-05-13,c4uR,php,webapps,0 +12590,platforms/php/webapps/12590.txt,"Joomla Component com_konsultasi - (sid) SQL Injection",2010-05-13,c4uR,php,webapps,0 12591,platforms/php/webapps/12591.txt,"BlaB! Lite 0.5 - Remote File Inclusion",2010-05-13,"Sn!pEr.S!Te Hacker",php,webapps,0 12592,platforms/php/webapps/12592.txt,"Joomla Component advertising (com_aardvertiser) 2.0 - Local File Inclusion",2010-05-13,eidelweiss,php,webapps,0 12593,platforms/php/webapps/12593.txt,"damianov.net Shoutbox XSS",2010-05-13,"Valentin Hoebel",php,webapps,0 -12594,platforms/php/webapps/12594.txt,"Joomla Component Seber Cart (getPic.php) Local File Disclosure",2010-05-13,AntiSecurity,php,webapps,0 -12595,platforms/php/webapps/12595.txt,"Joomla Component FDione Form Wizard LFI",2010-05-13,"Chip d3 bi0s",php,webapps,0 -12596,platforms/php/webapps/12596.txt,"Link Bid Script (links.php id) SQL Injection",2010-05-14,R3d-D3V!L,php,webapps,0 +12594,platforms/php/webapps/12594.txt,"Joomla Component Seber Cart - (getPic.php) Local File Disclosure",2010-05-13,AntiSecurity,php,webapps,0 +12595,platforms/php/webapps/12595.txt,"Joomla Component FDione Form Wizard - LFI",2010-05-13,"Chip d3 bi0s",php,webapps,0 +12596,platforms/php/webapps/12596.txt,"Link Bid Script - (links.php id) SQL Injection",2010-05-14,R3d-D3V!L,php,webapps,0 12597,platforms/php/webapps/12597.txt,"Press Release Script - (page.php id) SQL Injection",2010-05-14,R3d-D3V!L,php,webapps,0 12598,platforms/php/webapps/12598.txt,"JE Ajax Event Calendar Local File Inclusion",2010-05-14,Valentin,php,webapps,0 12599,platforms/php/webapps/12599.txt,"Heaven Soft CMS 4.7 - SQL Injection",2010-05-14,PrinceofHacking,php,webapps,0 @@ -11499,17 +11499,17 @@ id,file,description,date,author,platform,type,port 12602,platforms/windows/dos/12602.txt,"Firefox 3.6.3 & Safari 4.0.5 - Access Violation Exception and Unknown Exception",2010-05-14,"Fredrik Nordberg Almroth",windows,dos,0 12603,platforms/windows/dos/12603.py,"SmallFTPD FTP Server 1.0.3 - DELE Command DoS",2010-05-14,"Jeremiah Talamantes",windows,dos,0 12604,platforms/windows/dos/12604.py,"TYPSoft FTP Server 1.10 - RETR Command DoS",2010-05-14,"Jeremiah Talamantes",windows,dos,0 -12605,platforms/windows/dos/12605.html,"IncrediMail (ImShExtU.dll) ActiveX Memory Corruption",2010-05-14,Lincoln,windows,dos,0 +12605,platforms/windows/dos/12605.html,"IncrediMail - (ImShExtU.dll) ActiveX Memory Corruption",2010-05-14,Lincoln,windows,dos,0 12606,platforms/asp/webapps/12606.txt,"SelfComposer CMS - SQL Injection",2010-05-14,Locu,asp,webapps,0 12607,platforms/php/webapps/12607.txt,"Joomla Component com_jequoteform - Local File Inclusion",2010-05-14,"ALTBTA ",php,webapps,0 12608,platforms/php/webapps/12608.txt,"Heaven Soft CMS 4.7 - (photogallery_open.php) SQL Injection",2010-05-14,CoBRa_21,php,webapps,0 -12609,platforms/php/webapps/12609.txt,"Alibaba Clone Platinum (buyer/index.php) SQL Injection",2010-05-14,GuN,php,webapps,0 +12609,platforms/php/webapps/12609.txt,"Alibaba Clone Platinum - (buyer/index.php) SQL Injection",2010-05-14,GuN,php,webapps,0 12610,platforms/multiple/webapps/12610.txt,"VMware View Portal 3.1 - XSS",2010-05-14,"Alexey Sintsov",multiple,webapps,0 12611,platforms/php/webapps/12611.txt,"Joomla Component MS Comment 0.8.0b - LFI",2010-05-15,Xr0b0t,php,webapps,0 -12612,platforms/php/webapps/12612.txt,"Alibaba Clone Platinum (about_us.php) SQL Injection",2010-05-15,CoBRa_21,php,webapps,0 +12612,platforms/php/webapps/12612.txt,"Alibaba Clone Platinum - (about_us.php) SQL Injection",2010-05-15,CoBRa_21,php,webapps,0 12613,platforms/php/webapps/12613.txt,"CompactCMS 1.4.0 (tiny_mce) - Remote File Upload",2010-05-15,ITSecTeam,php,webapps,0 12614,platforms/windows/remote/12614.txt,"Safari 4.0.5 - parent.close() Memory Corruption Exploit (ASLR + DEP bypass)",2010-05-15,"Alexey Sintsov",windows,remote,0 -12615,platforms/php/webapps/12615.txt,"Joomla Component com_camp SQL Injection",2010-05-15,"Kernel Security Group",php,webapps,0 +12615,platforms/php/webapps/12615.txt,"Joomla Component com_camp - SQL Injection",2010-05-15,"Kernel Security Group",php,webapps,0 12617,platforms/php/webapps/12617.txt,"File Thingie 2.5.5 - File Security Bypass",2010-05-16,"Jeremiah Talamantes",php,webapps,0 12618,platforms/php/webapps/12618.txt,"Joomla Component simpledownload 0.9.5 - LFI",2010-05-16,Xr0b0t,php,webapps,0 12619,platforms/php/webapps/12619.txt,"Cybertek CMS Local File Inclusion",2010-05-16,XroGuE,php,webapps,0 @@ -11521,7 +11521,7 @@ id,file,description,date,author,platform,type,port 12629,platforms/php/webapps/12629.txt,"Tainos - Multiple Vulnerabilities",2010-05-16,XroGuE,php,webapps,0 12630,platforms/php/webapps/12630.txt,"I-Vision CMS - XSS / SQL Injection",2010-05-16,Ariko-Security,php,webapps,0 12631,platforms/php/webapps/12631.txt,"Tainos Webdesign (All Scripts) SQL/XSS/HTML Injection",2010-05-17,CoBRa_21,php,webapps,0 -12632,platforms/php/webapps/12632.txt,"Joomla Component com_crowdsource SQL Injection",2010-05-17,ByEge,php,webapps,0 +12632,platforms/php/webapps/12632.txt,"Joomla Component com_crowdsource - SQL Injection",2010-05-17,ByEge,php,webapps,0 12633,platforms/php/webapps/12633.txt,"Joomla Component com_event - Multiple Vulnerabilities",2010-05-17,"ALTBTA ",php,webapps,0 12634,platforms/php/webapps/12634.txt,"PHP Gamepage SQL Injection",2010-05-17,v4lc0m87,php,webapps,0 12635,platforms/php/webapps/12635.txt,"PHP-Fusion 4.01 - SQL Injection",2010-05-17,Ma3sTr0-Dz,php,webapps,0 @@ -11536,7 +11536,7 @@ id,file,description,date,author,platform,type,port 12645,platforms/php/webapps/12645.txt,"TS Special Edition 7.0 - Multiple Vulnerabilities",2010-05-18,IHTeam,php,webapps,0 12646,platforms/php/webapps/12646.txt,"B-Hind CMS (tiny_mce) - Remote File Upload",2010-05-18,"innrwrld and h00die",php,webapps,0 12647,platforms/php/webapps/12647.txt,"Webloader 7 - 8 (vid) SQL Injection",2010-05-18,ByEge,php,webapps,0 -12648,platforms/php/webapps/12648.txt,"Joomla Component com_packages SQL Injection",2010-05-18,"Kernel Security Group",php,webapps,0 +12648,platforms/php/webapps/12648.txt,"Joomla Component com_packages - SQL Injection",2010-05-18,"Kernel Security Group",php,webapps,0 12650,platforms/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 - ActiveX Buffer Overflow",2010-05-18,"Rad L. Sneak",windows,dos,0 12651,platforms/php/webapps/12651.txt,"Lokomedia CMS (sukaCMS) Local File Disclosure",2010-05-18,"vir0e5 ",php,webapps,0 12652,platforms/netbsd_x86/dos/12652.sh,"NetBSD 5.0 - Hack GENOCIDE Environment Overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0 @@ -11548,7 +11548,7 @@ id,file,description,date,author,platform,type,port 12658,platforms/freebsd/webapps/12658.txt,"McAfee Email Gateway - Web Administration Broken Access Control",2010-05-19,"Nahuel Grisolia",freebsd,webapps,0 12659,platforms/php/webapps/12659.txt,"DB[CMS] - (section.php) SQL Injection",2010-05-19,CoBRa_21,php,webapps,0 12660,platforms/hardware/webapps/12660.txt,"Palo Alto Network Vulnerability - Cross-Site Scripting",2010-05-19,"Jeromie Jackson",hardware,webapps,0 -12661,platforms/php/webapps/12661.txt,"DBCart (article.php) SQL Injection",2010-05-19,v3n0m,php,webapps,0 +12661,platforms/php/webapps/12661.txt,"DBCart - (article.php) SQL Injection",2010-05-19,v3n0m,php,webapps,0 12662,platforms/windows/local/12662.rb,"SyncBack Freeware 3.2.20.0",2010-05-19,Lincoln,windows,local,0 12663,platforms/windows/remote/12663.html,"CommuniCrypt Mail 1.16 - (ANSMTP.dll/AOSMTP.dll) ActiveX",2010-05-19,Lincoln,windows,remote,0 12664,platforms/asp/webapps/12664.txt,"Renista CMS BUG",2010-05-20,"Amir Afghanian",asp,webapps,0 @@ -11559,7 +11559,7 @@ id,file,description,date,author,platform,type,port 12672,platforms/asp/webapps/12672.txt,"Spaw Editor 1.0 & 2.0 - Remote File Upload",2010-05-20,Ma3sTr0-Dz,asp,webapps,0 12673,platforms/windows/remote/12673.txt,"ComponentOne VSFlexGrid 7 & 8 - 'Archive()' method Remote Buffer Overflow Exploit",2010-05-20,Ma3sTr0-Dz,windows,remote,0 12674,platforms/php/webapps/12674.txt,"webYourPhotos 6.05 - (index.php) Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0 -30093,platforms/linux/local/30093.txt,"Mutt 1.4.2 Mutt_Gecos_Name Function Local Buffer Overflow",2007-05-28,raylai,linux,local,0 +30093,platforms/linux/local/30093.txt,"Mutt 1.4.2 - Mutt_Gecos_Name Function Local Buffer Overflow",2007-05-28,raylai,linux,local,0 14341,platforms/php/webapps/14341.html,"Campsite CMS 3.4.0 - Multiple CSRF Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0 12676,platforms/php/webapps/12676.txt,"Open-AudIT - Multiple vulnerabilities",2010-05-21,"Sébastien Duquette",php,webapps,0 12677,platforms/windows/local/12677.html,"Rumba FTP Client FTPSFtp.dll 4.2.0.0 - OpenSession() Buffer Overflow",2010-05-21,sinn3r,windows,local,0 @@ -11585,12 +11585,12 @@ id,file,description,date,author,platform,type,port 12693,platforms/asp/webapps/12693.txt,"Asset Manager Remote File upload",2010-05-22,Ra3cH,asp,webapps,0 12694,platforms/php/webapps/12694.txt,"Tochin Ecommerce Multiple Remote",2010-05-22,cyberlog,php,webapps,0 12695,platforms/php/webapps/12695.txt,"Azimut Technologie Admin Login Bypass",2010-05-22,Ra3cH,php,webapps,0 -12696,platforms/php/webapps/12696.txt,"E-commerce Group (cat.php) SQL Injection",2010-05-22,"BLack Revenge",php,webapps,0 +12696,platforms/php/webapps/12696.txt,"E-commerce Group - (cat.php) SQL Injection",2010-05-22,"BLack Revenge",php,webapps,0 12697,platforms/php/webapps/12697.php,"hustoj - (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-22,eidelweiss,php,webapps,0 12698,platforms/windows/dos/12698.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - 'PORT' Command Remote DoS",2010-05-22,Ma3sTr0-Dz,windows,dos,0 12699,platforms/php/webapps/12699.txt,"eWebEditor 1.x - (WYSIWYG) Remote File Upload",2010-05-22,Ma3sTr0-Dz,php,webapps,0 12700,platforms/asp/webapps/12700.txt,"DotNetNuke Remote File upload",2010-05-22,"Ra3cH and Ma3sTr0-Dz",asp,webapps,0 -12701,platforms/asp/webapps/12701.txt,"Rave Creations/UHM (artists.asp) SQL Injection",2010-05-22,Ra3cH,asp,webapps,0 +12701,platforms/asp/webapps/12701.txt,"Rave Creations/UHM - (artists.asp) SQL Injection",2010-05-22,Ra3cH,asp,webapps,0 12702,platforms/php/webapps/12702.php,"ECShop Search.php SQL Injection Exploit",2010-05-22,Jannock,php,webapps,0 12703,platforms/php/webapps/12703.txt,"Recipes Website 1.0 - SQL Injection",2010-05-22,Mr.ThieF,php,webapps,0 12704,platforms/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - (.rm) Buffer Overflow PoC",2010-05-23,"sniper ip",windows,dos,0 @@ -11603,15 +11603,15 @@ id,file,description,date,author,platform,type,port 12713,platforms/php/webapps/12713.txt,"eCreo SQL Injection",2010-05-23,cyberlog,php,webapps,0 12714,platforms/php/webapps/12714.txt,"infoware SQL Injection",2010-05-24,cyberlog,php,webapps,0 12715,platforms/multiple/webapps/12715.pl,"e107 Code Exec",2010-05-24,McFly,multiple,webapps,0 -12716,platforms/php/webapps/12716.txt,"runt-communications Design (property_more.php) SQL Injection",2010-05-24,CoBRa_21,php,webapps,0 -12717,platforms/php/webapps/12717.txt,"Telia Web Design (index.php) SQL Injection",2010-05-24,CoBRa_21,php,webapps,0 -12718,platforms/php/webapps/12718.txt,"BBMedia Design's (news_more.php) SQL Injection",2010-05-24,gendenk,php,webapps,0 +12716,platforms/php/webapps/12716.txt,"runt-communications Design - (property_more.php) SQL Injection",2010-05-24,CoBRa_21,php,webapps,0 +12717,platforms/php/webapps/12717.txt,"Telia Web Design - (index.php) SQL Injection",2010-05-24,CoBRa_21,php,webapps,0 +12718,platforms/php/webapps/12718.txt,"BBMedia Design's - (news_more.php) SQL Injection",2010-05-24,gendenk,php,webapps,0 12719,platforms/php/webapps/12719.txt,"PHP Graphy 0.9.7 - (index.php) Remote Command Execution",2010-05-24,"Sn!pEr.S!Te Hacker",php,webapps,0 12720,platforms/php/webapps/12720.txt,"Schaf-CMS 1.0 - SQL Injection",2010-05-24,Manas58,php,webapps,0 12721,platforms/php/webapps/12721.txt,"Apache Axis2 1.4.1 - Local File Inclusion",2010-05-24,HC,php,webapps,0 -12722,platforms/php/webapps/12722.txt,"interuse Website Builder & design (index2.php) SQL Injection",2010-05-24,CoBRa_21,php,webapps,0 -12723,platforms/php/webapps/12723.py,"Joomla com_qpersonel SQL Injection Remote Exploit",2010-05-24,"Valentin Hoebel",php,webapps,0 -12724,platforms/php/webapps/12724.php,"WebAsys blindSQL-inj Exploit",2010-05-24,zsh.shell,php,webapps,0 +12722,platforms/php/webapps/12722.txt,"interuse Website Builder & design - (index2.php) SQL Injection",2010-05-24,CoBRa_21,php,webapps,0 +12723,platforms/php/webapps/12723.py,"Joomla com_qpersonel - SQL Injection Remote Exploit",2010-05-24,"Valentin Hoebel",php,webapps,0 +12724,platforms/php/webapps/12724.php,"WebAsys - Blind SQL Injection Exploit",2010-05-24,zsh.shell,php,webapps,0 12725,platforms/php/webapps/12725.txt,"ALSCO CMS SQL Injection",2010-05-24,PrinceofHacking,php,webapps,0 12726,platforms/php/webapps/12726.txt,"REvolution 10.02 - CSRF (Cross-Site Request Forgery)",2010-05-24,"High-Tech Bridge SA",php,webapps,0 12727,platforms/php/webapps/12727.txt,"LiSK CMS 4.4 - SQL Injection",2010-05-24,"High-Tech Bridge SA",php,webapps,0 @@ -11629,17 +11629,17 @@ id,file,description,date,author,platform,type,port 12743,platforms/php/webapps/12743.txt,"web5000 - (page_show) SQL Injection",2010-05-25,"BLack Revenge",php,webapps,0 12744,platforms/php/webapps/12744.txt,"Webit CMS SQL Injection",2010-05-25,CoBRa_21,php,webapps,0 12746,platforms/php/webapps/12746.txt,"Spaceacre - SQL / XSS / HTML Injection",2010-05-26,XroGuE,php,webapps,0 -12748,platforms/php/webapps/12748.txt,"Multi Vendor Mall (pages.php) SQL Injection",2010-05-26,Newbie_Campuz,php,webapps,0 -12749,platforms/php/webapps/12749.txt,"Book Gallery (aboutbook.php) SQL Injection",2010-05-26,Mr.P3rfekT,php,webapps,0 +12748,platforms/php/webapps/12748.txt,"Multi Vendor Mall - (pages.php) SQL Injection",2010-05-26,Newbie_Campuz,php,webapps,0 +12749,platforms/php/webapps/12749.txt,"Book Gallery - (aboutbook.php) SQL Injection",2010-05-26,Mr.P3rfekT,php,webapps,0 12750,platforms/windows/webapps/12750.txt,"RapidWareX 2.0.1 - (WebUI) CSRF Exploit",2010-05-26,l3D,windows,webapps,0 12751,platforms/windows/dos/12751.pl,"Adobe Photoshop CS4 Extended 11.0 ABR File Handling Remote Buffer Overflow PoC",2010-05-26,LiquidWorm,windows,dos,0 12752,platforms/windows/dos/12752.c,"Adobe Photoshop CS4 Extended 11.0 GRD File Handling Remote Buffer Overflow PoC",2010-05-26,LiquidWorm,windows,dos,0 12753,platforms/windows/dos/12753.c,"Adobe Photoshop CS4 Extended 11.0 ASL File Handling Remote BoF PoC",2010-05-26,LiquidWorm,windows,dos,0 12754,platforms/php/webapps/12754.html,"Easy Address book Webserver 1.2 - CSRF",2010-05-26,Markot,php,webapps,0 -12755,platforms/php/webapps/12755.txt,"Multi Vendor Mall (itemdetail.php & shop.php) SQL Injection",2010-05-26,CoBRa_21,php,webapps,0 -12756,platforms/php/webapps/12756.txt,"Spaceacre (index.php) SQL/HTML/XSS Injection",2010-05-26,CoBRa_21,php,webapps,0 +12755,platforms/php/webapps/12755.txt,"Multi Vendor Mall - (itemdetail.php & shop.php) SQL Injection",2010-05-26,CoBRa_21,php,webapps,0 +12756,platforms/php/webapps/12756.txt,"Spaceacre - (index.php) SQL/HTML/XSS Injection",2010-05-26,CoBRa_21,php,webapps,0 12761,platforms/php/webapps/12761.txt,"GlobalWebTek Design SQL Injection",2010-05-27,cyberlog,php,webapps,0 -12762,platforms/freebsd/dos/12762.txt,"FreeBSD 8.0 ftpd off-by one PoC (FreeBSD-SA-10:05)",2010-05-27,"Maksymilian Arciemowicz",freebsd,dos,0 +12762,platforms/freebsd/dos/12762.txt,"FreeBSD 8.0 ftpd - off-by one PoC (FreeBSD-SA-10:05)",2010-05-27,"Maksymilian Arciemowicz",freebsd,dos,0 12763,platforms/php/webapps/12763.txt,"Script Upload Up Your Shell (Sql Inject)",2010-05-27,MouDy-Dz,php,webapps,0 12766,platforms/php/webapps/12766.txt,"PPhlogger 2.2.5 - (trace.php) Remote Command Execution",2010-05-27,"Sn!pEr.S!Te Hacker",php,webapps,0 12767,platforms/php/webapps/12767.txt,"parlic Design - (SQL/XSS/HTML) Multiple Vulnerabilities",2010-05-27,XroGuE,php,webapps,0 @@ -11653,10 +11653,10 @@ id,file,description,date,author,platform,type,port 12774,platforms/windows/dos/12774.py,"HomeFTP Server r1.10.3 - (build 144) Denial of Service",2010-05-28,Dr_IDE,windows,dos,0 12775,platforms/multiple/dos/12775.py,"VLC Media Player 1.0.6 - (.avi) Media File Crash PoC",2010-05-28,Dr_IDE,multiple,dos,0 12776,platforms/php/webapps/12776.txt,"Realtor WebSite System E-Commerce idfestival SQL Injection",2010-05-28,CoBRa_21,php,webapps,0 -12777,platforms/php/webapps/12777.txt,"Realtor Real Estate Agent (news.php) SQL Injection",2010-05-28,v3n0m,php,webapps,0 +12777,platforms/php/webapps/12777.txt,"Realtor Real Estate Agent - (news.php) SQL Injection",2010-05-28,v3n0m,php,webapps,0 12779,platforms/php/webapps/12779.txt,"Joomla Component My Car - Multiple Vulnerabilities",2010-05-28,Valentin,php,webapps,0 -12780,platforms/php/webapps/12780.txt,"Joomla Component BF Quiz SQL Injection",2010-05-28,Valentin,php,webapps,0 -12781,platforms/php/webapps/12781.txt,"Joomla Component com_jepoll (pollid) SQL Injection",2010-05-28,v3n0m,php,webapps,0 +12780,platforms/php/webapps/12780.txt,"Joomla Component BF Quiz - SQL Injection",2010-05-28,Valentin,php,webapps,0 +12781,platforms/php/webapps/12781.txt,"Joomla Component com_jepoll - (pollid) SQL Injection",2010-05-28,v3n0m,php,webapps,0 12782,platforms/php/webapps/12782.txt,"Joomla Component com_jejob 1.0 - (catid) SQL Injection",2010-05-28,v3n0m,php,webapps,0 12785,platforms/php/webapps/12785.pl,"YourArcadeScript 2.0b1 - Blind SQL Injection",2010-05-28,DNX,php,webapps,0 12786,platforms/windows/webapps/12786.txt,"fusebox (ProductList.cfm?CatDisplay) - SQL Injection",2010-05-29,Shamus,windows,webapps,0 @@ -11666,8 +11666,8 @@ id,file,description,date,author,platform,type,port 12791,platforms/php/webapps/12791.txt,"Aim Web Design - Multiple Vulnerabilities",2010-05-29,XroGuE,php,webapps,0 12792,platforms/php/webapps/12792.txt,"MileHigh Creative - (SQL/XSS/HTML Injection) Multiple Vulnerabilities",2010-05-29,XroGuE,php,webapps,0 12793,platforms/php/webapps/12793.txt,"Cosmos Solutions CMS SQL Injection",2010-05-29,cyberlog,php,webapps,0 -12794,platforms/php/webapps/12794.txt,"Cosmos Solutions CMS SQL Injection (id= / page=)",2010-05-29,gendenk,php,webapps,0 -12796,platforms/php/webapps/12796.txt,"Joomla Component BF Quiz SQL Injection Exploit",2010-05-29,"Valentin Hoebel",php,webapps,0 +12794,platforms/php/webapps/12794.txt,"Cosmos Solutions CMS - (id= / page=) SQL Injection",2010-05-29,gendenk,php,webapps,0 +12796,platforms/php/webapps/12796.txt,"Joomla Component BF Quiz - SQL Injection Exploit",2010-05-29,"Valentin Hoebel",php,webapps,0 12797,platforms/php/webapps/12797.txt,"Webiz 2004 - Local Shell Upload",2010-05-29,kannibal615,php,webapps,0 12798,platforms/php/webapps/12798.txt,"Webiz - SQL Injection",2010-05-29,kannibal615,php,webapps,0 12801,platforms/php/webapps/12801.txt,"Oscommerce Online Merchant 2.2 - File Disclosure And Admin ByPass",2010-05-30,Flyff666,php,webapps,0 @@ -11679,23 +11679,23 @@ id,file,description,date,author,platform,type,port 12808,platforms/php/webapps/12808.txt,"PTC Site's RCE/XSS",2010-05-30,CrazyMember,php,webapps,0 12809,platforms/php/webapps/12809.txt,"Symphony CMS Local File Inclusion",2010-05-30,AntiSecurity,php,webapps,0 12811,platforms/php/webapps/12811.txt,"Oscommerce Online Merchant 2.2 - Remote File Upload",2010-05-30,MasterGipy,php,webapps,0 -12812,platforms/php/webapps/12812.txt,"Joomla com_quran SQL Injection",2010-05-30,r3m1ck,php,webapps,0 +12812,platforms/php/webapps/12812.txt,"Joomla com_quran - SQL Injection",2010-05-30,r3m1ck,php,webapps,0 12813,platforms/php/webapps/12813.txt,"WsCMS - Multiple SQL Injection",2010-05-31,cyberlog,php,webapps,0 -12814,platforms/php/webapps/12814.txt,"Joomla Component com_g2bridge LFI",2010-05-31,akatsuchi,php,webapps,0 +12814,platforms/php/webapps/12814.txt,"Joomla Component com_g2bridge - LFI",2010-05-31,akatsuchi,php,webapps,0 12815,platforms/windows/remote/12815.txt,"GoAheaad Webserver Source Code Disclosure",2010-05-30,Sil3nt_Dre4m,windows,remote,0 12816,platforms/windows/dos/12816.py,"ZipExplorer 7.0 - (.zar) DoS",2010-05-31,TecR0c,windows,dos,0 12817,platforms/php/webapps/12817.txt,"QuickTalk 1.2 - (Source Code Disclosure) Multiple Vulnerabilities",2010-05-31,indoushka,php,webapps,0 12818,platforms/php/webapps/12818.txt,"e107 0.7.21 full - (RFI/XSS) Multiple Vulnerabilities",2010-05-31,indoushka,php,webapps,0 12819,platforms/php/webapps/12819.txt,"Persian E107 - XSS",2010-05-31,indoushka,php,webapps,0 -12820,platforms/php/webapps/12820.txt,"Visitor Logger (banned.php) Remote File Inclusion",2010-05-31,bd0rk,php,webapps,0 +12820,platforms/php/webapps/12820.txt,"Visitor Logger - (banned.php) Remote File Inclusion",2010-05-31,bd0rk,php,webapps,0 12821,platforms/windows/local/12821.py,"Mediacoder 0.7.3.4672 - SEH Exploit",2010-05-31,Stoke,windows,local,0 -12822,platforms/php/webapps/12822.txt,"Joomla Component com_jsjobs SQL Injection",2010-05-31,d0lc3,php,webapps,0 +12822,platforms/php/webapps/12822.txt,"Joomla Component com_jsjobs - SQL Injection",2010-05-31,d0lc3,php,webapps,0 12823,platforms/php/webapps/12823.txt,"musicbox SQL Injection",2010-05-31,titanichacker,php,webapps,0 12833,platforms/asp/webapps/12833.txt,"Patient folder (THEME ASP) - SQL Injection",2010-05-31,"SA H4x0r",asp,webapps,0 12834,platforms/windows/remote/12834.py,"XFTP 3.0 Build 0239 - Long filename Buffer Overflow",2010-06-01,sinn3r,windows,remote,0 12839,platforms/php/webapps/12839.txt,"Hexjector 1.0.7.2 - Persistent XSS",2010-06-01,hexon,php,webapps,0 12840,platforms/php/webapps/12840.txt,"Delivering Digital Media CMS - SQL Injection",2010-06-01,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 -12841,platforms/asp/webapps/12841.txt,"Ticimax E-Ticaret (SQL Injection)",2010-06-01,Neuromancer,asp,webapps,0 +12841,platforms/asp/webapps/12841.txt,"Ticimax E-Ticaret - SQL Injection",2010-06-01,Neuromancer,asp,webapps,0 12842,platforms/php/webapps/12842.txt,"Joomla Component ChronoConnectivity (com_chronoconnectivity) - Blind SQL Injection",2010-06-02,_mlk_,php,webapps,0 12843,platforms/php/webapps/12843.txt,"Joomla Component ChronoForms (com_chronocontact) - Blind SQL Injection",2010-06-02,_mlk_,php,webapps,0 12845,platforms/php/webapps/12845.txt,"Vastal I-Tech SQL Injection",2010-06-02,HELLBOY,php,webapps,0 @@ -11703,7 +11703,7 @@ id,file,description,date,author,platform,type,port 12849,platforms/php/webapps/12849.txt,"slogan design Script SQL Injection",2010-06-03,Mr.P3rfekT,php,webapps,0 12850,platforms/php/webapps/12850.txt,"Member ID The Fish Index PHP SQL Injection",2010-06-03,v4lc0m87,php,webapps,0 12852,platforms/windows/dos/12852.txt,"QtWeb 3.3 - Remote DoS/Crash Exploit",2010-06-03,PoisonCode,windows,dos,0 -12853,platforms/windows/dos/12853.py,"Quick 'n Easy FTP Server Lite 3.1",2010-06-03,b0nd,windows,dos,0 +12853,platforms/windows/dos/12853.py,"Quick - 'n Easy FTP Server Lite 3.1",2010-06-03,b0nd,windows,dos,0 12855,platforms/php/webapps/12855.txt,"phpBazar 2.1.1 stable - Remote File Inclusion",2010-06-03,Sid3^effects,php,webapps,0 12856,platforms/php/webapps/12856.txt,"osCSS 1.2.1 - Remote File Upload",2010-06-03,indoushka,php,webapps,0 12857,platforms/php/webapps/12857.txt,"E-book Store - Multiple Vulnerabilities (2)",2010-06-03,indoushka,php,webapps,0 @@ -11711,9 +11711,9 @@ id,file,description,date,author,platform,type,port 12859,platforms/php/webapps/12859.txt,"Advneced Management For Services Sites (File Disclosure) Vulnerabilities",2010-06-03,indoushka,php,webapps,0 12861,platforms/php/webapps/12861.txt,"PHP SETI@home Web monitor - (phpsetimon) RFI / LFI",2010-06-03,eidelweiss,php,webapps,0 12865,platforms/hardware/remote/12865.txt,"Motorola SURFBoard Cable Modem Directory Traversal",2010-06-03,"S2 Crew",hardware,remote,0 -12866,platforms/php/webapps/12866.txt,"K9 Kreativity Design (pages.php) SQL Injection",2010-06-03,Newbie_Campuz,php,webapps,0 +12866,platforms/php/webapps/12866.txt,"K9 Kreativity Design - (pages.php) SQL Injection",2010-06-03,Newbie_Campuz,php,webapps,0 12867,platforms/php/webapps/12867.txt,"clickartweb Design SQL Injection",2010-06-03,cyberlog,php,webapps,0 -12868,platforms/php/webapps/12868.txt,"Joomla Component com_lead SQL Injection",2010-06-03,ByEge,php,webapps,0 +12868,platforms/php/webapps/12868.txt,"Joomla Component com_lead - SQL Injection",2010-06-03,ByEge,php,webapps,0 13241,platforms/aix/shellcode/13241.txt,"AIX - execve /bin/sh shellcode (88 bytes)",2004-09-26,"Georgi Guninski",aix,shellcode,0 13242,platforms/bsd/shellcode/13242.txt,"BSD - Passive Connection Shellcode (124 bytes)",2000-11-19,Scrippie,bsd,shellcode,0 13243,platforms/bsd_ppc/shellcode/13243.c,"BSD/PPC - execve /bin/sh shellcode (128 bytes)",2004-09-26,Palante,bsd_ppc,shellcode,0 @@ -12107,9 +12107,9 @@ id,file,description,date,author,platform,type,port 15499,platforms/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Buffer Overflow Exploit (SEH)",2010-11-12,Dr_IDE,windows,local,0 13744,platforms/php/webapps/13744.txt,"RTRandomImage Remote File Inclusion",2010-06-06,"Sn!pEr.S!Te Hacker",php,webapps,0 13745,platforms/php/webapps/13745.txt,"Sphider Script Remote Code Execution",2010-06-06,XroGuE,php,webapps,0 -13746,platforms/php/webapps/13746.txt,"Joomla Component com_searchlog SQL Injection",2010-06-06,d0lc3,php,webapps,0 +13746,platforms/php/webapps/13746.txt,"Joomla Component com_searchlog - SQL Injection",2010-06-06,d0lc3,php,webapps,0 13747,platforms/php/webapps/13747.txt,"PHP Car Rental Complete System 1.2 - SQL Injection",2010-06-06,Sid3^effects,php,webapps,0 -13748,platforms/php/webapps/13748.txt,"Joomla Component com_annonces Upload",2010-06-06,Sid3^effects,php,webapps,0 +13748,platforms/php/webapps/13748.txt,"Joomla Component com_annonces - Upload",2010-06-06,Sid3^effects,php,webapps,0 13749,platforms/php/webapps/13749.txt,"idevspot Text ads 2.08 - SQLi",2010-06-06,Sid3^effects,php,webapps,0 13750,platforms/php/webapps/13750.txt,"WebBiblio Subject Gateway System LFI",2010-06-06,AntiSecurity,php,webapps,0 13751,platforms/php/webapps/13751.txt,"greeting card Remote Upload",2010-06-06,Mr.Benladen,php,webapps,0 @@ -12147,17 +12147,17 @@ id,file,description,date,author,platform,type,port 13790,platforms/asp/webapps/13790.txt,"iClone SQL Injection",2010-06-09,Sid3^effects,asp,webapps,0 14333,platforms/php/webapps/14333.html,"Orbis CMS 1.0.2 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14334,platforms/lin_x86/shellcode/14334.c,"Linux/x86 - netcat connect back port 8080 shellcode (76 bytes)",2010-07-11,blake,lin_x86,shellcode,0 -13792,platforms/php/webapps/13792.txt,"Joomla component cinema SQL Injection",2010-06-09,Sudden_death,php,webapps,0 +13792,platforms/php/webapps/13792.txt,"Joomla Component cinema - SQL Injection",2010-06-09,Sudden_death,php,webapps,0 13793,platforms/asp/webapps/13793.txt,"Online Notebook Manager - SQLi",2010-06-09,"L0rd CrusAd3r",asp,webapps,0 13794,platforms/multiple/webapps/13794.txt,"Joomla 1.5 Jreservation Component - SQLi / XSS",2010-06-09,Sid3^effects,multiple,webapps,0 27972,platforms/php/webapps/27972.txt,"ESTsoft InternetDisk Arbitrary File Upload and Script Execution",2006-06-05,Kil13r,php,webapps,0 27973,platforms/php/webapps/27973.txt,"Bookmark4U 2.0 - inc/dbase.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27974,platforms/php/webapps/27974.txt,"Bookmark4U 2.0 - inc/config.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 -13796,platforms/php/webapps/13796.txt,"joomla com_jstore SQLi",2010-06-09,Sid3^effects,php,webapps,0 -13797,platforms/php/webapps/13797.txt,"joomla com_jtickets SQLi",2010-06-09,Sid3^effects,php,webapps,0 -13798,platforms/php/webapps/13798.txt,"joomla com_jcommunity SQLi",2010-06-09,Sid3^effects,php,webapps,0 -13799,platforms/php/webapps/13799.txt,"joomla com_jmarket SQLi",2010-06-09,Sid3^effects,php,webapps,0 -13800,platforms/php/webapps/13800.txt,"joomla com_jsubscription SQLi",2010-06-09,Sid3^effects,php,webapps,0 +13796,platforms/php/webapps/13796.txt,"joomla com_jstore - SQLi",2010-06-09,Sid3^effects,php,webapps,0 +13797,platforms/php/webapps/13797.txt,"joomla com_jtickets - SQLi",2010-06-09,Sid3^effects,php,webapps,0 +13798,platforms/php/webapps/13798.txt,"joomla com_jcommunity - SQLi",2010-06-09,Sid3^effects,php,webapps,0 +13799,platforms/php/webapps/13799.txt,"joomla com_jmarket - SQLi",2010-06-09,Sid3^effects,php,webapps,0 +13800,platforms/php/webapps/13800.txt,"joomla com_jsubscription - SQLi",2010-06-09,Sid3^effects,php,webapps,0 13801,platforms/php/webapps/13801.txt,"Science Fair In A Box - SQLi / XSS",2010-06-09,"L0rd CrusAd3r",php,webapps,0 13802,platforms/php/webapps/13802.txt,"PHP Real Estate Script - SQLi",2010-06-09,"L0rd CrusAd3r",php,webapps,0 13803,platforms/php/webapps/13803.txt,"PHPAccess - SQLi",2010-06-09,"L0rd CrusAd3r",php,webapps,0 @@ -12209,8 +12209,8 @@ id,file,description,date,author,platform,type,port 13854,platforms/php/webapps/13854.txt,"UTStats - XSS / SQL Injection / Full path disclosure",2010-06-13,"LuM Member",php,webapps,0 13855,platforms/php/webapps/13855.txt,"Eyeland Studio Inc. SQL Injection",2010-06-13,Mr.P3rfekT,php,webapps,0 13856,platforms/php/webapps/13856.txt,"Yamamah Photo Gallery 1.00 - (download.php) Local File Disclosure",2010-06-13,mat,php,webapps,0 -13857,platforms/php/webapps/13857.txt,"Yamamah Photo Gallery 1.00 SQL Injection (calbums)",2010-06-13,CoBRa_21,php,webapps,0 -13858,platforms/php/webapps/13858.txt,"Eyeland Studio Inc. (game.php) SQL Injection",2010-06-13,CoBRa_21,php,webapps,0 +13857,platforms/php/webapps/13857.txt,"Yamamah Photo Gallery 1.00 - SQL Injection (calbums)",2010-06-13,CoBRa_21,php,webapps,0 +13858,platforms/php/webapps/13858.txt,"Eyeland Studio Inc. - (game.php) SQL Injection",2010-06-13,CoBRa_21,php,webapps,0 13859,platforms/asp/webapps/13859.txt,"Digital Interchange Document Library SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 13860,platforms/asp/webapps/13860.txt,"Digital Interchange Calendar SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 13861,platforms/asp/webapps/13861.txt,"Real-time ASP Calendar SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 @@ -12263,18 +12263,18 @@ id,file,description,date,author,platform,type,port 13919,platforms/windows/dos/13919.c,"Corel VideoStudio Pro X3 - (.mp4) Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 13920,platforms/windows/dos/13920.c,"H264WebCam Boundary Condition Error",2010-06-18,"fl0 fl0w",windows,dos,0 13921,platforms/windows/dos/13921.c,"PowerZip 7.21 - (Build 4010) Stack Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 -13922,platforms/php/webapps/13922.txt,"Joomla Component com_joomdocs XSS",2010-06-18,Sid3^effects,php,webapps,0 +13922,platforms/php/webapps/13922.txt,"Joomla Component com_joomdocs - XSS",2010-06-18,Sid3^effects,php,webapps,0 13923,platforms/php/webapps/13923.txt,"Joomla Component Answers 2.3beta - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 13925,platforms/php/webapps/13925.txt,"joomla component ozio gallery 2 - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 13926,platforms/php/webapps/13926.txt,"joomla component listbingo 1.3 - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 13927,platforms/php/webapps/13927.txt,"MarketSaz Remote file Upload",2010-06-18,NetQurd,php,webapps,0 13929,platforms/php/webapps/13929.txt,"Banner Management Script SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13930,platforms/php/webapps/13930.txt,"Shopping Cart Script with Affiliate Program SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 -13931,platforms/php/webapps/13931.txt,"Kubelance SQL Injection (profile.php?id)",2010-06-18,"L0rd CrusAd3r",php,webapps,0 +13931,platforms/php/webapps/13931.txt,"Kubelance SQL Injection - (profile.php?id)",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13932,platforms/windows/remote/13932.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Full System Access",2010-06-18,"Serge Gorbunov",windows,remote,0 13933,platforms/php/webapps/13933.txt,"UK One Media CMS (id) Error Based SQL Injection",2010-06-19,LiquidWorm,php,webapps,0 13934,platforms/windows/dos/13934.py,"MoreAmp - (.maf) Buffer Overflow PoC",2010-06-19,Sid3^effects,windows,dos,0 -13935,platforms/php/webapps/13935.txt,"Joomla Component RSComments 1.0.0 Persistent XSS",2010-06-19,jdc,php,webapps,0 +13935,platforms/php/webapps/13935.txt,"Joomla Component RSComments 1.0.0 - Persistent XSS",2010-06-19,jdc,php,webapps,0 13936,platforms/php/webapps/13936.txt,"Elite Gaming Ladders 3.5 - SQL Injection (ladder[id])",2010-06-19,ahwak2000,php,webapps,0 13937,platforms/php/webapps/13937.txt,"SnowCade 3.0 - SQL Injection",2010-06-19,ahwak2000,php,webapps,0 13938,platforms/php/webapps/13938.html,"WebsiteBaker 2.8.1 - CSRF Proof of Concept",2010-06-19,"Luis Santana",php,webapps,0 @@ -12289,10 +12289,10 @@ id,file,description,date,author,platform,type,port 13947,platforms/php/webapps/13947.txt,"PHP Calendars Script SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13948,platforms/php/webapps/13948.txt,"OroHYIP SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13949,platforms/php/webapps/13949.txt,"Shareasale Script SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps,0 -13951,platforms/php/webapps/13951.txt,"Joomla Component com_eportfolio Upload",2010-06-20,Sid3^effects,php,webapps,0 -13952,platforms/php/webapps/13952.txt,"Saffa Tunes CMS (news.php) SQL Injection",2010-06-21,"Th3 RDX",php,webapps,0 +13951,platforms/php/webapps/13951.txt,"Joomla Component com_eportfolio - Upload",2010-06-20,Sid3^effects,php,webapps,0 +13952,platforms/php/webapps/13952.txt,"Saffa Tunes CMS - (news.php) SQL Injection",2010-06-21,"Th3 RDX",php,webapps,0 13954,platforms/php/webapps/13954.txt,"G.CMS Generator SQL Injection",2010-06-21,Sid3^effects,php,webapps,0 -13955,platforms/php/webapps/13955.txt,"Joomla Template BizWeb com_community Persistent XSS",2010-06-21,Sid3^effects,php,webapps,0 +13955,platforms/php/webapps/13955.txt,"Joomla Template BizWeb com_community - Persistent XSS",2010-06-21,Sid3^effects,php,webapps,0 13956,platforms/php/webapps/13956.txt,"Joomla Hot Property com_jomestate - Remote File Inclusion",2010-06-21,Sid3^effects,php,webapps,0 13957,platforms/php/webapps/13957.txt,"myUPB 2.2.6 - Multiple Vulnerabilities",2010-06-21,"ALTBTA ",php,webapps,0 13958,platforms/windows/dos/13958.txt,"Sysax Multi Server < 5.25 - (SFTP Module) Multiple Commands DoS Vulnerabilities",2010-06-21,leinakesi,windows,dos,0 @@ -12317,8 +12317,8 @@ id,file,description,date,author,platform,type,port 13978,platforms/php/webapps/13978.txt,"Job Search Engine Script SQL Injection",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13979,platforms/php/webapps/13979.txt,"Joomla Component com_ybggal 1.0 - (catid) SQL Injection",2010-06-22,v3n0m,php,webapps,0 13980,platforms/php/webapps/13980.txt,"Cornerstone CMS SQL Injection",2010-06-22,"Th3 RDX",php,webapps,0 -13981,platforms/php/webapps/13981.txt,"Joomla Component Picasa2Gallery LFI",2010-06-22,kaMtiEz,php,webapps,0 -13982,platforms/php/webapps/13982.txt,"Alpin CMS SQL Injection (e4700.asp?id)",2010-06-22,CoBRa_21,php,webapps,0 +13981,platforms/php/webapps/13981.txt,"Joomla Component Picasa2Gallery - LFI",2010-06-22,kaMtiEz,php,webapps,0 +13982,platforms/php/webapps/13982.txt,"Alpin CMS - (e4700.asp?id) SQL Injection",2010-06-22,CoBRa_21,php,webapps,0 13983,platforms/php/webapps/13983.txt,"Greeting card 1.1 - SQL Injection",2010-06-22,Net.Edit0r,php,webapps,0 13986,platforms/php/webapps/13986.txt,"Softbiz Resource Repository Script Blind SQL Injection",2010-06-22,Sangteamtham,php,webapps,0 13987,platforms/php/webapps/13987.txt,"Pre Multi-Vendor Shopping Malls SQL Injection",2010-06-22,Sangteamtham,php,webapps,0 @@ -12328,11 +12328,11 @@ id,file,description,date,author,platform,type,port 13992,platforms/php/webapps/13992.txt,"Pre PHP Classifieds SQL Injection",2010-06-22,Sangteamtham,php,webapps,0 13993,platforms/php/webapps/13993.txt,"k-search - (SQL/XSS) Multiple Vulnerabilities",2010-06-22,Sangteamtham,php,webapps,0 14512,platforms/php/webapps/14512.txt,"Concept E-commerce SQL Injection",2010-07-31,gendenk,php,webapps,0 -13995,platforms/asp/webapps/13995.txt,"Boat Classifieds (printdetail.asp?Id) SQL Injection",2010-06-23,CoBRa_21,asp,webapps,0 -13996,platforms/php/webapps/13996.txt,"Pre Multi-Vendor Shopping Malls (products.php?sid) SQL Injection",2010-06-23,CoBRa_21,php,webapps,0 -13997,platforms/php/webapps/13997.txt,"Joomla JE Ajax Event Calendar SQL Injection",2010-06-23,"L0rd CrusAd3r",php,webapps,0 +13995,platforms/asp/webapps/13995.txt,"Boat Classifieds - (printdetail.asp?Id) SQL Injection",2010-06-23,CoBRa_21,asp,webapps,0 +13996,platforms/php/webapps/13996.txt,"Pre Multi-Vendor Shopping Malls - (products.php?sid) SQL Injection",2010-06-23,CoBRa_21,php,webapps,0 +13997,platforms/php/webapps/13997.txt,"Joomla JE Ajax Event Calendar - SQL Injection",2010-06-23,"L0rd CrusAd3r",php,webapps,0 13998,platforms/windows/local/13998.pl,"BlazeDVD 6.0 - (.plf) SEH universale Buffer Overflow",2010-06-23,Madjix,windows,local,0 -13999,platforms/php/webapps/13999.html,"Software Index (Remote File Upload) Exploit",2010-06-23,indoushka,php,webapps,0 +13999,platforms/php/webapps/13999.html,"Software Index - Remote File Upload Exploit",2010-06-23,indoushka,php,webapps,0 14000,platforms/php/webapps/14000.txt,"PishBini Footbal XSS and SQL Injection",2010-06-23,indoushka,php,webapps,0 14001,platforms/multiple/webapps/14001.txt,"InterScan Web Security Virtual Appliance 5.0 - Arbitrary File Download",2010-06-23,"Ivan Huertas",multiple,webapps,0 14002,platforms/freebsd/local/14002.c,"FreeBSD Kernel - nfs_mount() Exploit",2010-06-23,"Patroklos Argyroudis",freebsd,local,0 @@ -12358,9 +12358,9 @@ id,file,description,date,author,platform,type,port 14028,platforms/php/webapps/14028.txt,"2DayBiz B2B Portal Script - SQL Injection",2010-06-24,JaMbA,php,webapps,0 14029,platforms/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - 'Request' Insecure Encoding Algorithm",2010-06-24,sinn3r,windows,local,0 14030,platforms/asp/webapps/14030.pl,"phportal_1.2 - (gunaysoft.php) Remote File Inclusion",2010-06-24,Ma3sTr0-Dz,asp,webapps,0 -14032,platforms/windows/dos/14032.pl,"Winstats (.fma) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 +14032,platforms/windows/dos/14032.pl,"Winstats - (.fma) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 14033,platforms/php/webapps/14033.txt,"Big Forum 5.2v Arbitrary File Upload & LFI",2010-06-24,"Zer0 Thunder",php,webapps,0 -14035,platforms/php/webapps/14035.txt,"Big Forum SQL Injection (forum.php?id)",2010-06-24,JaMbA,php,webapps,0 +14035,platforms/php/webapps/14035.txt,"Big Forum SQL Injection - (forum.php?id)",2010-06-24,JaMbA,php,webapps,0 14036,platforms/windows/dos/14036.pl,"Geomau 7 - (.wg2) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 14037,platforms/windows/dos/14037.pl,"Plotwn 18 - (.wp2) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 14044,platforms/windows/local/14044.pl,"WM Downloader 2.9.2 - Stack Buffer Overflow",2010-06-25,Madjix,windows,local,0 @@ -12370,22 +12370,22 @@ id,file,description,date,author,platform,type,port 14048,platforms/php/webapps/14048.txt,"2DayBiz - Multiple SQL Injections",2010-06-25,Sangteamtham,php,webapps,0 14049,platforms/php/webapps/14049.html,"Allomani Songs & Clips Script 2.7.0 - (CSRF) Add Admin Account",2010-06-25,G0D-F4Th3rG0D-F4Th3r,php,webapps,0 14050,platforms/php/webapps/14050.txt,"ARSC Really Simple Chat 3.3 - Remote File Inclusion / XSS",2010-06-25,"Zer0 Thunder",php,webapps,0 -14051,platforms/php/webapps/14051.txt,"2daybiz B2B Portal Script (selling_buy_leads1.php) SQL Injection",2010-06-25,r45c4l,php,webapps,0 +14051,platforms/php/webapps/14051.txt,"2daybiz B2B Portal Script - (selling_buy_leads1.php) SQL Injection",2010-06-25,r45c4l,php,webapps,0 14052,platforms/windows/shellcode/14052.c,"Windows - WinExec cmd.exe + ExitProcess Shellcode (195 bytes)",2010-06-25,RubberDuck,windows,shellcode,0 14053,platforms/php/webapps/14053.txt,"snipe gallery Script SQL Injection",2010-06-25,"dev!l ghost",php,webapps,0 -14054,platforms/php/webapps/14054.txt,"Joomla Component JE Story Submit SQL Injection",2010-06-25,"L0rd CrusAd3r",php,webapps,0 +14054,platforms/php/webapps/14054.txt,"Joomla Component JE Story Submit - SQL Injection",2010-06-25,"L0rd CrusAd3r",php,webapps,0 14055,platforms/php/webapps/14055.txt,"Joomla Component (com_sef) - Remote File Inclusion",2010-06-26,Li0n-PaL,php,webapps,0 14056,platforms/php/webapps/14056.txt,"Clicker CMS Blind SQL Injection",2010-06-26,hacker@sr.gov.yu,php,webapps,0 14057,platforms/php/webapps/14057.txt,"WordPress Cimy Counter",2010-06-26,sebug,php,webapps,0 14058,platforms/aix/webapps/14058.html,"PHP-Nuke 8.2 - Remote Upload File Exploit",2010-06-26,Net.Edit0r,aix,webapps,0 -14059,platforms/php/webapps/14059.txt,"Joomla JE Awd Song Component Persistent XSS",2010-06-26,Sid3^effects,php,webapps,0 -14060,platforms/php/webapps/14060.txt,"Joomla JE Media Player Component LFI",2010-06-26,Sid3^effects,php,webapps,0 +14059,platforms/php/webapps/14059.txt,"Joomla JE Awd Song Component - Persistent XSS",2010-06-26,Sid3^effects,php,webapps,0 +14060,platforms/php/webapps/14060.txt,"Joomla JE Media Player Component - LFI",2010-06-26,Sid3^effects,php,webapps,0 14085,platforms/php/webapps/14085.txt,"iNet Online Community - Blind SQLi",2010-06-28,JaMbA,php,webapps,0 14266,platforms/windows/dos/14266.pl,"IrcDelphi Daemon Server Denial of Service",2010-07-08,Crash,windows,dos,6667 14086,platforms/php/webapps/14086.txt,"PTCPay GEN4 - (buyupg.php) SQL Injection",2010-06-28,Dark.Man,php,webapps,0 -14062,platforms/php/webapps/14062.txt,"Joomla JE Event Calendar LFI",2010-06-26,Sid3^effects,php,webapps,0 +14062,platforms/php/webapps/14062.txt,"Joomla JE Event Calendar - LFI",2010-06-26,Sid3^effects,php,webapps,0 14063,platforms/php/webapps/14063.txt,"Joomla JE Job Component com_jejob - LFI",2010-06-26,Sid3^effects,php,webapps,0 -14064,platforms/php/webapps/14064.txt,"Joomla Component JE Section Finder LFI",2010-06-26,Sid3^effects,php,webapps,0 +14064,platforms/php/webapps/14064.txt,"Joomla Component JE Section Finder - LFI",2010-06-26,Sid3^effects,php,webapps,0 14068,platforms/windows/local/14068.py,"Winamp 5.572 - Local BoF Exploit (Windows 7 ASLR + DEP Bypass)",2010-06-26,Node,windows,local,0 14073,platforms/php/webapps/14073.txt,"2DayBiz Matrimonial Script - smartresult.php SQL Injection",2010-06-27,"Easy Laster",php,webapps,0 14070,platforms/php/webapps/14070.txt,"Speedy 1.0 - Remote Shell Upload",2010-06-26,"ViRuS Qalaa",php,webapps,0 @@ -12399,7 +12399,7 @@ id,file,description,date,author,platform,type,port 14079,platforms/php/webapps/14079.txt,"i-netsolution Job Search Engine SQL Injection",2010-06-27,Sid3^effects,php,webapps,0 14080,platforms/php/webapps/14080.txt,"I-Net MLM Script Engine SQL Injection",2010-06-27,Sid3^effects,php,webapps,0 14081,platforms/windows/local/14081.pl,"RM Downloader 3.1.3 - Buffer Overflow (SEH)",2010-06-27,Madjix,windows,local,0 -14084,platforms/php/webapps/14084.txt,"Swoopo Clone 2010 SQL Injection Vunerability",2010-06-27,"L0rd CrusAd3r",php,webapps,0 +14084,platforms/php/webapps/14084.txt,"Swoopo Clone 2010 - SQL Injection Vunerability",2010-06-27,"L0rd CrusAd3r",php,webapps,0 14083,platforms/linux/dos/14083.pl,"Scite Text Editor 1.76 - Local Buffer Overflow (PoC)",2010-06-27,kmkz,linux,dos,0 14089,platforms/php/webapps/14089.txt,"PageDirector CMS - Multiple Vulnerabilities",2010-06-28,Tr0y-x,php,webapps,0 14097,platforms/arm/shellcode/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) shellcode (30 bytes)",2010-06-28,"Jonathan Salwan",arm,shellcode,0 @@ -12419,13 +12419,13 @@ id,file,description,date,author,platform,type,port 14109,platforms/php/webapps/14109.txt,"YPNinc PHP Realty Script (docID) SQL Injection",2010-06-29,v3n0m,php,webapps,0 14110,platforms/php/webapps/14110.txt,"Allomani - E-Store 1.0 - CSRF (Add Admin Account)",2010-06-29,G0D-F4Th3r,php,webapps,0 14111,platforms/php/webapps/14111.txt,"Allomani - Super Multimedia 2.5 - CSRF (Add Admin Account)",2010-06-29,G0D-F4Th3r,php,webapps,0 -14112,platforms/php/webapps/14112.txt,"PageDirector CMS (result.php) SQL Injection",2010-06-29,v3n0m,php,webapps,0 -14115,platforms/windows/webapps/14115.txt,"Gekko CMS (SQL Injection)",2010-06-29,[]0iZy5,windows,webapps,80 +14112,platforms/php/webapps/14112.txt,"PageDirector CMS - (result.php) SQL Injection",2010-06-29,v3n0m,php,webapps,0 +14115,platforms/windows/webapps/14115.txt,"Gekko CMS - SQL Injection",2010-06-29,[]0iZy5,windows,webapps,80 14117,platforms/multiple/webapps/14117.txt,"CubeCart PHP (shipkey parameter) 4.3.x - SQL Injection",2010-06-29,"Core Security",multiple,webapps,80 30100,platforms/windows/remote/30100.html,"British Telecommunications Consumer Webhelper 2.0.0.7 - Multiple Buffer Overflow Vulnerabilities",2007-05-29,"Will Dormann",windows,remote,0 -14118,platforms/multiple/webapps/14118.txt,"LIOOSYS CMS (news.php) SQL Injection",2010-06-29,GlaDiaT0R,multiple,webapps,80 +14118,platforms/multiple/webapps/14118.txt,"LIOOSYS CMS - (news.php) SQL Injection",2010-06-29,GlaDiaT0R,multiple,webapps,80 14119,platforms/lin_x86/shellcode/14119.c,"Linux/x86 - Polymorphic /bin/sh shellcode (116 bytes)",2010-06-29,gunslinger_,lin_x86,shellcode,0 -14274,platforms/php/webapps/14274.txt,"Joomla Music Manager Component LFI",2010-07-08,Sid3^effects,php,webapps,0 +14274,platforms/php/webapps/14274.txt,"Joomla Music Manager Component - LFI",2010-07-08,Sid3^effects,php,webapps,0 14142,platforms/arm/shellcode/14142.c,"Linux/ARM - polymorphic chmod(_/etc/shadow__ 0777) shellcode (84 bytes)",2010-06-30,"Florian Gaultier",arm,shellcode,0 14121,platforms/multiple/dos/14121.c,"Adobe Reader 9.3.2 - (CoolType.dll) Remote Memory Corruption / DoS",2010-06-29,LiquidWorm,multiple,dos,0 14122,platforms/arm/shellcode/14122.txt,"Linux/ARM - chmod(_/etc/shadow__ 0777) Shellcode (35 bytes)",2010-06-29,"Florian Gaultier",arm,shellcode,0 @@ -12433,7 +12433,7 @@ id,file,description,date,author,platform,type,port 14124,platforms/php/webapps/14124.pl,"PHP-Nuke 8.0 - SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 14125,platforms/php/webapps/14125.pl,"ShopCartDx 4.30 - (products.php) Blind SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 14126,platforms/php/webapps/14126.txt,"joomla component gamesbox com_gamesbox 1.0.2 - (id) SQL Injection",2010-06-30,v3n0m,php,webapps,0 -14127,platforms/php/webapps/14127.txt,"Joomla Joomanager SQL Injection",2010-06-30,Sid3^effects,php,webapps,0 +14127,platforms/php/webapps/14127.txt,"Joomla Joomanager - SQL Injection",2010-06-30,Sid3^effects,php,webapps,0 14141,platforms/php/webapps/14141.pl,"Oxygen2PHP 1.1.3 - (member.php) SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 14132,platforms/php/webapps/14132.html,"webERP 3.11.4 - Multiple Vulnerabilities",2010-06-30,"ADEO Security",php,webapps,0 14139,platforms/arm/shellcode/14139.c,"Linux/ARM - Disable ASLR Security shellcode (102 bytes)",2010-06-30,"Jonathan Salwan",arm,shellcode,0 @@ -12448,7 +12448,7 @@ id,file,description,date,author,platform,type,port 14153,platforms/windows/local/14153.pl,"Mediacoder 0.7.3.4682 - Universal Buffer Overflow (SEH)",2010-07-01,Madjix,windows,local,0 14154,platforms/php/webapps/14154.txt,"Joomla Component com_dateconverter 0.1 - SQL Injection",2010-07-01,RoAd_KiLlEr,php,webapps,0 14155,platforms/asp/webapps/14155.txt,"SIDA University System SQL Injection",2010-07-01,K053,asp,webapps,0 -14209,platforms/php/webapps/14209.txt,"Joomla Front-End Article Manager System Upload",2010-07-04,Sid3^effects,php,webapps,0 +14209,platforms/php/webapps/14209.txt,"Joomla Front-End Article Manager System - Upload",2010-07-04,Sid3^effects,php,webapps,0 14156,platforms/windows/dos/14156.txt,"Windows Vista/Server 2008 NtUserCheckAccessForIntegrityLevel Use-after-free",2010-07-01,MSRC,windows,dos,0 14165,platforms/php/webapps/14165.txt,"iScripts EasyBiller - Cross-Site Scripting",2010-07-02,Sangteamtham,php,webapps,0 14163,platforms/php/webapps/14163.txt,"iScripts ReserveLogic 1.0 - SQL Injection",2010-07-01,"Salvatore Fresta",php,webapps,0 @@ -12459,7 +12459,7 @@ id,file,description,date,author,platform,type,port 14176,platforms/php/webapps/14176.c,"iScripts SocialWare 2.2.x - Arbitrary File Upload",2010-07-02,"Salvatore Fresta",php,webapps,0 14166,platforms/php/webapps/14166.txt,"Bit Weaver 2.7 - Local File Inclusion",2010-07-02,"John Leitch",php,webapps,0 14171,platforms/php/webapps/14171.txt,"Iphone Pointter Social Network - LFI",2010-07-02,Sid3^effects,php,webapps,0 -14172,platforms/php/webapps/14172.txt,"Joomla Seyret Video Component (com_seyret) Blind SQL Injection Exploit",2010-07-02,RoAd_KiLlEr,php,webapps,0 +14172,platforms/php/webapps/14172.txt,"Joomla Seyret Video Component (com_seyret) - Blind SQL Injection Exploit",2010-07-02,RoAd_KiLlEr,php,webapps,0 14170,platforms/php/webapps/14170.txt,"Pointter Social Network - LFI",2010-07-02,Sid3^effects,php,webapps,0 14168,platforms/asp/webapps/14168.txt,"VGM Forbin - (article.asp) SQL Injection",2010-07-02,"Th3 RDX",asp,webapps,0 14169,platforms/asp/webapps/14169.txt,"MooreAdvice - (productlist.asp) SQL Injection",2010-07-02,"Th3 RDX",asp,webapps,0 @@ -12474,28 +12474,28 @@ id,file,description,date,author,platform,type,port 14185,platforms/multiple/dos/14185.py,"ISC-DHCPD Denial of Service",2010-07-03,sid,multiple,dos,0 14191,platforms/windows/local/14191.pl,"ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)",2010-07-03,Madjix,windows,local,0 14186,platforms/php/webapps/14186.txt,"Family Connections Who is Chatting AddOn - Remote File Inclusion",2010-07-03,lumut--,php,webapps,0 -14187,platforms/php/webapps/14187.txt,"Joomla eventcal Component 1.6.4 com_eventcal Blind SQL Injection",2010-07-03,RoAd_KiLlEr,php,webapps,0 +14187,platforms/php/webapps/14187.txt,"Joomla eventcal Component 1.6.4 com_eventcal - Blind SQL Injection",2010-07-03,RoAd_KiLlEr,php,webapps,0 14188,platforms/php/webapps/14188.html,"Cpanel 11.25 - CSRF Add FTP Account Exploit",2010-07-03,G0D-F4Th3r,php,webapps,0 14190,platforms/arm/shellcode/14190.c,"Linux/ARM - Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL); - XOR 88 encoded shellcode (78 bytes)",2010-07-03,"Jonathan Salwan",arm,shellcode,0 14193,platforms/php/webapps/14193.c,"iscripts socialware 2.2.x - Multiple Vulnerabilities",2010-07-03,"Salvatore Fresta",php,webapps,0 14194,platforms/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote Exploit",2010-07-03,dmc,windows,remote,0 14195,platforms/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX SEH Overwrite",2010-07-03,blake,windows,remote,0 14208,platforms/php/webapps/14208.txt,"Sandbox 2.0.2 - Local File Inclusion",2010-07-04,saudi0hacker,php,webapps,0 -14196,platforms/php/webapps/14196.txt,"Joomla SocialAds Component com_socialads Persistent XSS",2010-07-03,Sid3^effects,php,webapps,0 +14196,platforms/php/webapps/14196.txt,"Joomla SocialAds Component com_socialads - Persistent XSS",2010-07-03,Sid3^effects,php,webapps,0 14197,platforms/php/webapps/14197.txt,"iScripts MultiCart 2.2 - Multiple SQL Injection",2010-07-03,"Salvatore Fresta",php,webapps,0 14198,platforms/php/webapps/14198.txt,"Simple:Press WordPress Plugin 4.3.0 - SQL Injection",2010-07-04,"ADEO Security",php,webapps,0 14199,platforms/php/webapps/14199.txt,"phpaaCMS 0.3.1 - (show.php?id=) SQL Injection",2010-07-04,Shafiq-Ur-Rehman,php,webapps,0 14200,platforms/windows/remote/14200.html,"Registry OCX 1.5 - ActiveX Buffer Overflow Exploit",2010-07-04,blake,windows,remote,0 -14201,platforms/php/webapps/14201.txt,"phpaaCMS (list.php?id) SQL Injection",2010-07-04,CoBRa_21,php,webapps,0 +14201,platforms/php/webapps/14201.txt,"phpaaCMS - (list.php?id) SQL Injection",2010-07-04,CoBRa_21,php,webapps,0 14202,platforms/php/webapps/14202.txt,"iLister Listing Software LFI",2010-07-04,Sid3^effects,php,webapps,0 14203,platforms/php/webapps/14203.txt,"TCW PHP Album - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 14204,platforms/php/webapps/14204.txt,"Esoftpro Online Guestbook Pro - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 14205,platforms/php/webapps/14205.txt,"Esoftpro Online Photo Pro 2 - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 14206,platforms/php/webapps/14206.txt,"Esoftpro Online Contact Manager - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 -14207,platforms/php/webapps/14207.txt,"Joomla Phoca Gallery Component (com_phocagallery) SQL Injection",2010-07-04,RoAd_KiLlEr,php,webapps,0 -14210,platforms/php/webapps/14210.txt,"Joomla Front-edit Address Book Component (com_addressbook) Blind SQL Injection",2010-07-04,Sid3^effects,php,webapps,0 +14207,platforms/php/webapps/14207.txt,"Joomla Phoca Gallery Component (com_phocagallery) - SQL Injection",2010-07-04,RoAd_KiLlEr,php,webapps,0 +14210,platforms/php/webapps/14210.txt,"Joomla Front-edit Address Book Component (com_addressbook) - Blind SQL Injection",2010-07-04,Sid3^effects,php,webapps,0 14222,platforms/windows/remote/14222.py,"UFO: Alien Invasion 2.2.1 - BoF Exploit (Windows 7 ASLR + DEP Bypass)",2010-07-05,Node,windows,remote,0 -14211,platforms/php/webapps/14211.txt,"Joomla NijnaMonials Component (com_ninjamonials) Blind SQL Injection",2010-07-04,Sid3^effects,php,webapps,0 +14211,platforms/php/webapps/14211.txt,"Joomla NijnaMonials Component (com_ninjamonials) - Blind SQL Injection",2010-07-04,Sid3^effects,php,webapps,0 14213,platforms/php/webapps/14213.txt,"Joomla Component SEF (com_sef) - Local File Inclusion",2010-07-05,_mlk_,php,webapps,0 14214,platforms/php/webapps/14214.txt,"bbPress 1.0.2 - CSRF Change Admin Password",2010-07-05,saudi0hacker,php,webapps,0 14215,platforms/windows/local/14215.txt,"SasCam 2.7 - ActiveX Head Buffer Overflow",2010-07-05,blake,windows,local,0 @@ -12503,7 +12503,7 @@ id,file,description,date,author,platform,type,port 14217,platforms/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection",2010-07-05,"ADEO Security",php,webapps,0 14218,platforms/linux/shellcode/14218.c,"Linux - Drop suid shell root in /tmp/.hiddenshell Polymorphic Shellcode (161 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 14219,platforms/linux/shellcode/14219.c,"Linux - setreuid(0_0) execve(_/bin/sh__NULL_NULL) XOR Encoded Shellcode (62 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 -14250,platforms/php/webapps/14250.txt,"Joomla NeoRecruit (com_neorecruit Itemid) Blind SQL Injection",2010-07-06,Sid3^effects,php,webapps,0 +14250,platforms/php/webapps/14250.txt,"Joomla NeoRecruit (com_neorecruit Itemid) - Blind SQL Injection",2010-07-06,Sid3^effects,php,webapps,0 14221,platforms/windows/shellcode/14221.html,"Windows - Safari JS JITed shellcode - exec calc (ASLR/DEP bypass)",2010-07-05,"Alexey Sintsov",windows,shellcode,0 14223,platforms/php/webapps/14223.txt,"Bs Scripts_Directory SQL Injection/Auth Bypass",2010-07-05,Sid3^effects,php,webapps,0 14224,platforms/php/webapps/14224.txt,"Bs Recipes_Website Script SQL Injection/Auth Bypass",2010-07-05,Sid3^effects,php,webapps,0 @@ -12514,7 +12514,7 @@ id,file,description,date,author,platform,type,port 14229,platforms/php/webapps/14229.txt,"Bs Auto_Classifieds Script - (articlesdetails.php) SQL Injection",2010-07-05,Sid3^effects,php,webapps,0 14230,platforms/php/webapps/14230.txt,"Bs Business_Directory Script SQL Injection/Auth Bypass",2010-07-05,Sid3^effects,php,webapps,0 33410,platforms/php/webapps/33410.txt,"Drupal Sections 5.x-1.2/6.x-1.2 Module - HTML Injection",2009-12-16,"Justin C. Klein Keane",php,webapps,0 -14232,platforms/php/webapps/14232.txt,"Joomla JPodium Component (com_jpodium) SQL Injection",2010-07-05,RoAd_KiLlEr,php,webapps,0 +14232,platforms/php/webapps/14232.txt,"Joomla JPodium Component (com_jpodium) - SQL Injection",2010-07-05,RoAd_KiLlEr,php,webapps,0 14233,platforms/php/webapps/14233.txt,"Bs Auction Script SQL Injection",2010-07-05,Sid3^effects,php,webapps,0 14234,platforms/linux/shellcode/14234.c,"Linux - 125 bind port to 6778 XOR encoded polymorphic shellcode (125 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 14236,platforms/windows/dos/14236.txt,"Sun Java Web Server 7.0 u7 - Admin Interface DoS",2010-07-06,muts,windows,dos,8800 @@ -12522,10 +12522,10 @@ id,file,description,date,author,platform,type,port 14237,platforms/php/webapps/14237.txt,"IBM Bladecenter Management - Multiple Web application vulnerabilities",2010-07-06,"Alexey Sintsov",php,webapps,0 14238,platforms/php/webapps/14238.txt,"BS Auction SQL Injection Exploit",2010-07-06,"Easy Laster",php,webapps,0 14239,platforms/php/webapps/14239.txt,"Auto Dealer SQL Injection Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 -14240,platforms/php/webapps/14240.txt,"BS Auto Classifieds (info.php) SQL Injection Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 -14241,platforms/php/webapps/14241.txt,"BS Business Directory (articlesdetails.php) SQL Injection Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 -14242,platforms/php/webapps/14242.txt,"BS Classifieds Ads (articlesdetails.php) SQL Injection Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 -14243,platforms/php/webapps/14243.txt,"BS Events Directory (articlesdetails.php) SQL Injection Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 +14240,platforms/php/webapps/14240.txt,"BS Auto Classifieds - (info.php) SQL Injection Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 +14241,platforms/php/webapps/14241.txt,"BS Business Directory - (articlesdetails.php) SQL Injection Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 +14242,platforms/php/webapps/14242.txt,"BS Classifieds Ads - (articlesdetails.php) SQL Injection Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 +14243,platforms/php/webapps/14243.txt,"BS Events Directory - (articlesdetails.php) SQL Injection Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 14244,platforms/php/webapps/14244.txt,"Lyrics 3.0 - Engine SQL Injection",2010-07-06,Sid3^effects,php,webapps,0 14245,platforms/php/webapps/14245.txt,"Pre Multi-Vendor Shopping Malls SQL Injection / Auth Bypass",2010-07-06,**RoAd_KiLlEr**,php,webapps,0 14248,platforms/windows/remote/14248.py,"minerCPP 0.4b Remote BOF+Format String Attack Exploit",2010-07-06,l3D,windows,remote,0 @@ -12566,19 +12566,19 @@ id,file,description,date,author,platform,type,port 14290,platforms/windows/dos/14290.py,"MP3 Cutter 1.5 - Denial of Service",2010-07-09,"Prashant Uniyal",windows,dos,0 14293,platforms/php/webapps/14293.txt,"Minify4Joomla Upload and Persistent XSS",2010-07-09,Sid3^effects,php,webapps,0 14291,platforms/php/webapps/14291.txt,"IXXO Cart for Joomla - SQLi",2010-07-09,Sid3^effects,php,webapps,0 -14434,platforms/php/webapps/14434.txt,"Joomla Component com_jomtube (user_id) Blind SQL Injection / SQL Injection",2010-07-22,SixP4ck3r,php,webapps,0 +14434,platforms/php/webapps/14434.txt,"Joomla Component com_jomtube - (user_id) Blind SQL Injection / SQL Injection",2010-07-22,SixP4ck3r,php,webapps,0 14312,platforms/php/webapps/14312.txt,"Joomla redSHOP Component 1.0 (com_redshop pid) - SQL Injection",2010-07-10,v3n0m,php,webapps,0 -14296,platforms/php/webapps/14296.txt,"Joomla QuickFAQ Component (com_quickfaq) Blind SQL Injection",2010-07-09,RoAd_KiLlEr,php,webapps,0 +14296,platforms/php/webapps/14296.txt,"Joomla QuickFAQ Component (com_quickfaq) - Blind SQL Injection",2010-07-09,RoAd_KiLlEr,php,webapps,0 14316,platforms/php/webapps/14316.pl,"PHP-Nuke 8.0 - (Web_Links Module) Remote Blind SQL Injection Exploit",2010-07-10,yawn,php,webapps,0 -14299,platforms/php/webapps/14299.txt,"CMS Contentia (news.php) SQL Injection",2010-07-09,GlaDiaT0R,php,webapps,0 +14299,platforms/php/webapps/14299.txt,"CMS Contentia - (news.php) SQL Injection",2010-07-09,GlaDiaT0R,php,webapps,0 14305,platforms/lin_x86-64/shellcode/14305.c,"Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) shellcode (49 bytes)",2010-07-09,10n1z3d,lin_x86-64,shellcode,0 14306,platforms/php/webapps/14306.txt,"HoloCMS 9.0.47 - (news.php) SQL Injection",2010-07-09,GlaDiaT0R,php,webapps,0 14309,platforms/windows/remote/14309.html,"RSP MP3 Player OCX 3.2 - ActiveX Buffer Overflow",2010-07-09,blake,windows,remote,0 14308,platforms/php/webapps/14308.txt,"WordPress Firestats Plugin - Remote Configuration File Download",2010-07-09,"Jelmer de Hen",php,webapps,0 15307,platforms/windows/dos/15307.py,"HP Data Protector Media Operations 6.11 - HTTP Server Remote Integer Overflow DoS",2010-10-23,d0lc3,windows,dos,0 14310,platforms/php/webapps/14310.js,"DotDefender 3.8-5 - No Authentication Remote Code Execution Through XSS",2010-07-09,rAWjAW,php,webapps,80 -14313,platforms/php/webapps/14313.txt,"Joomla MyHome Component (com_myhome) Blind SQL Injection",2010-07-10,Sid3^effects,php,webapps,0 -14315,platforms/php/webapps/14315.txt,"Joomla MySms Component (com_mysms) Upload",2010-07-10,Sid3^effects,php,webapps,0 +14313,platforms/php/webapps/14313.txt,"Joomla MyHome Component (com_myhome) - Blind SQL Injection",2010-07-10,Sid3^effects,php,webapps,0 +14315,platforms/php/webapps/14315.txt,"Joomla MySms Component (com_mysms) - Upload",2010-07-10,Sid3^effects,php,webapps,0 14335,platforms/php/webapps/14335.txt,"Joomla Health & Fitness Stats - Persistent XSS",2010-07-12,Sid3^effects,php,webapps,0 14318,platforms/php/webapps/14318.html,"Elite CMS 1.01 - Multiple XSS/CSRF Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0 14319,platforms/php/webapps/14319.pl,"PHP-Nuke 8.1.0.3.5b Remote Command Execution Exploit",2010-07-10,yawn,php,webapps,0 @@ -12586,13 +12586,13 @@ id,file,description,date,author,platform,type,port 14324,platforms/php/webapps/14324.txt,"Sillaj time tracking tool Authentication Bypass",2010-07-10,"L0rd CrusAd3r",php,webapps,0 14325,platforms/php/webapps/14325.txt,"My Kazaam Notes Management System - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",php,webapps,0 14326,platforms/php/webapps/14326.txt,"My Kazaam Address & Contact Organizer SQL Injection",2010-07-10,v3n0m,php,webapps,0 -14327,platforms/php/webapps/14327.txt,"Joomla Rapid Recipe Persistent XSS",2010-07-10,Sid3^effects,php,webapps,0 +14327,platforms/php/webapps/14327.txt,"Joomla Rapid Recipe - Persistent XSS",2010-07-10,Sid3^effects,php,webapps,0 14328,platforms/php/webapps/14328.html,"Macs CMS 1.1.4 - (XSS/CSRF) Multiple Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14329,platforms/php/webapps/14329.html,"Frog CMS 0.9.5 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14330,platforms/php/webapps/14330.html,"TomatoCart 1.0.1 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14331,platforms/php/webapps/14331.html,"TomatoCMS 2.0.5 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14332,platforms/lin_x86/shellcode/14332.c,"Linux/x86 - netcat bindshell port 8080 shellcode (75 bytes)",2010-07-11,blake,lin_x86,shellcode,0 -14336,platforms/php/webapps/14336.txt,"Joomla EasyBlog Persistent XSS",2010-07-12,Sid3^effects,php,webapps,0 +14336,platforms/php/webapps/14336.txt,"Joomla EasyBlog - Persistent XSS",2010-07-12,Sid3^effects,php,webapps,0 14337,platforms/php/webapps/14337.html,"TheHostingTool 1.2.2 - Multiple CSRF Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0 14338,platforms/php/webapps/14338.html,"GetSimple CMS 2.01 - (XSS/CSRF) Multiple Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0 14339,platforms/linux/local/14339.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (2)",2010-07-12,anonymous,linux,local,0 @@ -12614,8 +12614,8 @@ id,file,description,date,author,platform,type,port 14366,platforms/php/webapps/14366.txt,"Whizzy CMS 10.01 - Local File Inclusion",2010-07-15,"Anarchy Angel",php,webapps,0 14368,platforms/php/webapps/14368.txt,"RedShop 1.0.23.1 Joomla Component Blind SQL Injection",2010-07-15,"Salvatore Fresta",php,webapps,0 14369,platforms/jsp/webapps/14369.txt,"ORACLE Business Process Management (Process Administrator) 5.7-6.0-10.3 - XSS",2010-07-15,Markot,jsp,webapps,0 -14370,platforms/php/webapps/14370.txt,"BS Scripts Directory (info.php) SQL Injection",2010-07-15,D4rk357,php,webapps,0 -14371,platforms/php/webapps/14371.txt,"BS Scripts Directory (articlesdetails.php) SQL Injection",2010-07-16,k4k4shi,php,webapps,0 +14370,platforms/php/webapps/14370.txt,"BS Scripts Directory - (info.php) SQL Injection",2010-07-15,D4rk357,php,webapps,0 +14371,platforms/php/webapps/14371.txt,"BS Scripts Directory - (articlesdetails.php) SQL Injection",2010-07-16,k4k4shi,php,webapps,0 14372,platforms/windows/dos/14372.txt,"Haihaisoft PDF Reader OCX Control 1.1.2.0 - Remote Buffer Overflow",2010-07-16,shinnai,windows,dos,0 14373,platforms/win_x86/local/14373.pl,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.pls) Stack Buffer Overflow universal",2010-07-16,Madjix,win_x86,local,0 14374,platforms/php/webapps/14374.txt,"Pre Web Host System Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 @@ -12627,7 +12627,7 @@ id,file,description,date,author,platform,type,port 14380,platforms/windows/dos/14380.py,"Power/Personal FTP Server RETR Denial of Service",2010-07-16,antrhacks,windows,dos,0 14381,platforms/php/webapps/14381.txt,"Group Office Remote Command Execution",2010-07-16,"ADEO Security",php,webapps,0 14382,platforms/windows/webapps/14382.txt,"ActiTime 2.0-MA CSRF",2010-07-16,Markot,windows,webapps,0 -14383,platforms/php/webapps/14383.txt,"Group Office (comment_id) SQL Injection",2010-07-16,"Canberk BOLAT",php,webapps,0 +14383,platforms/php/webapps/14383.txt,"Group Office - (comment_id) SQL Injection",2010-07-16,"Canberk BOLAT",php,webapps,0 14420,platforms/asp/webapps/14420.txt,"Mayasan Portal 2.0 - (makaledetay.asp) SQL Injection",2010-07-20,v0calist,asp,webapps,0 14421,platforms/asp/webapps/14421.txt,"Mayasan Portal 2.0 - (haberdetay.asp) SQL Injection",2010-07-20,CoBRa_21,asp,webapps,0 14385,platforms/windows/remote/14385.html,"Avant Browser 11.7 build 45 - Clickjacking",2010-07-17,"Pouya Daneshmand",windows,remote,0 @@ -12638,9 +12638,9 @@ id,file,description,date,author,platform,type,port 14390,platforms/php/webapps/14390.txt,"Freelancer Marketplace Script Upload",2010-07-17,Sid3^effects,php,webapps,0 14391,platforms/php/webapps/14391.txt,"Subrion Auto Classifieds Persistent XSS",2010-07-17,Sid3^effects,php,webapps,0 14392,platforms/php/webapps/14392.txt,"Kayako eSupport 3.70.02 - SQL Injection",2010-07-17,Sid3^effects,php,webapps,0 -14393,platforms/php/webapps/14393.txt,"Calendarix (cal_cat.php) SQL Injection",2010-07-17,SixP4ck3r,php,webapps,0 -14394,platforms/php/webapps/14394.txt,"Joomla Component (com_spa) SQL Injection",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 -14395,platforms/php/webapps/14395.txt,"Joomla Component (com_staticxt) SQL Injection",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 +14393,platforms/php/webapps/14393.txt,"Calendarix - (cal_cat.php) SQL Injection",2010-07-17,SixP4ck3r,php,webapps,0 +14394,platforms/php/webapps/14394.txt,"Joomla Component (com_spa) - SQL Injection",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 +14395,platforms/php/webapps/14395.txt,"Joomla Component (com_staticxt) - SQL Injection",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 14397,platforms/windows/local/14397.rb,"MoreAmp - SEH Buffer Overflow (Metasploit)",2010-07-17,Madjix,windows,local,0 14404,platforms/php/webapps/14404.txt,"Kayako eSupport (functions.php) 3.70.02 - SQL Injection",2010-07-18,ScOrPiOn,php,webapps,0 14405,platforms/php/webapps/14405.txt,"PHP-Fusion Remote Command Execution",2010-07-18,"ViRuS Qalaa",php,webapps,0 @@ -12661,18 +12661,18 @@ id,file,description,date,author,platform,type,port 14416,platforms/windows/remote/14416.html,"SapGUI BI 7100.1.400.8 - Heap Corruption Exploit",2010-07-20,"Elazar Broad",windows,remote,0 14419,platforms/asp/webapps/14419.txt,"Caner Hikaye Script SQL Injection",2010-07-20,v0calist,asp,webapps,0 14422,platforms/multiple/dos/14422.c,"libpng 1.4.2 - Denial of Service",2010-07-20,kripthor,multiple,dos,0 -14423,platforms/php/webapps/14423.txt,"Joomla Component com_spa SQL Injection",2010-07-20,"ALTBTA ",php,webapps,0 +14423,platforms/php/webapps/14423.txt,"Joomla Component com_spa - SQL Injection",2010-07-20,"ALTBTA ",php,webapps,0 14424,platforms/windows/dos/14424.txt,"Lithtech Engine - Memory Corruption",2010-07-20,"Luigi Auriemma",windows,dos,0 14425,platforms/php/webapps/14425.txt,"PHP Chat for 123 Flash Chat Remote File Inclusion",2010-07-20,"HaCkEr arar",php,webapps,0 -14426,platforms/php/webapps/14426.pl,"Imagine-cms 2.50 SQL Injection Exploit",2010-07-21,Metropolis,php,webapps,0 +14426,platforms/php/webapps/14426.pl,"Imagine-cms 2.50 - SQL Injection Exploit",2010-07-21,Metropolis,php,webapps,0 14427,platforms/windows/webapps/14427.txt,"Outlook Web Access 2003 - CSRF",2010-07-21,anonymous,windows,webapps,0 14428,platforms/windows/local/14428.py,"QQPlayer asx File Processing Buffer Overflow Exploit",2010-07-21,"Li Qingshan",windows,local,0 14431,platforms/windows/local/14431.py,"QQPlayer cue File Buffer Overflow Exploit",2010-07-21,"Lufeng Li",windows,local,0 14432,platforms/php/webapps/14432.txt,"OpenX (phpAdsNew) Remote File inclusion",2010-07-21,"ViRuS Qalaa",php,webapps,0 14430,platforms/php/webapps/14430.txt,"RapidLeech Scripts Remote File Upload",2010-07-21,H-SK33PY,php,webapps,0 -14433,platforms/windows/local/14433.pl,"ZipCentral (.zip) Buffer Overflow (SEH)",2010-07-21,"Jiten Pathy",windows,local,0 -14435,platforms/php/webapps/14435.txt,"AJ HYIP PRIME (welcome.php id) Blind SQL Injection",2010-07-22,JosS,php,webapps,0 -14436,platforms/php/webapps/14436.txt,"AJ HYIP MERIDIAN (news.php id) Blind SQL Injection",2010-07-22,JosS,php,webapps,0 +14433,platforms/windows/local/14433.pl,"ZipCentral - (.zip) Buffer Overflow (SEH)",2010-07-21,"Jiten Pathy",windows,local,0 +14435,platforms/php/webapps/14435.txt,"AJ HYIP PRIME - (welcome.php id) Blind SQL Injection",2010-07-22,JosS,php,webapps,0 +14436,platforms/php/webapps/14436.txt,"AJ HYIP MERIDIAN - (news.php id) Blind SQL Injection",2010-07-22,JosS,php,webapps,0 14437,platforms/php/webapps/14437.txt,"Free PHP photo gallery script - Remote Command Execution",2010-07-22,"ViRuS Qalaa",php,webapps,0 14438,platforms/php/webapps/14438.txt,"Free PHP photo gallery script - Remote File inclusion",2010-07-22,"ViRuS Qalaa",php,webapps,0 14439,platforms/php/webapps/14439.txt,"phpBazar admin Information Disclosure",2010-07-22,Net_Spy,php,webapps,0 @@ -12685,8 +12685,8 @@ id,file,description,date,author,platform,type,port 14446,platforms/php/webapps/14446.txt,"PhotoPost PHP SQL Injection",2010-07-23,Cyber-sec,php,webapps,0 14447,platforms/windows/remote/14447.html,"Multiple Web Browser (FF3.6.7/SM 2.0.6) - Clickjacking",2010-07-23,"Pouya Daneshmand",windows,remote,0 14448,platforms/php/webapps/14448.txt,"Joomla Component (com_golfcourseguide) 0.9.6.0 (beta) & 1 (beta) - SQL Injection",2010-07-23,Valentin,php,webapps,0 -14449,platforms/php/webapps/14449.txt,"Joomla Component (com_huruhelpdesk) SQL Injection",2010-07-23,Amine_92,php,webapps,0 -14450,platforms/php/webapps/14450.txt,"Joomla Component (com_iproperty) SQL Injection",2010-07-23,Amine_92,php,webapps,0 +14449,platforms/php/webapps/14449.txt,"Joomla Component (com_huruhelpdesk) - SQL Injection",2010-07-23,Amine_92,php,webapps,0 +14450,platforms/php/webapps/14450.txt,"Joomla Component (com_iproperty) - SQL Injection",2010-07-23,Amine_92,php,webapps,0 14451,platforms/windows/remote/14451.rb,"Easy FTP Server 1.7.0.11 - LIST Command Remote BoF Exploit (Post Auth) (Metasploit)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote,0 14452,platforms/linux/dos/14452.txt,"ftp Client 0.17-19build1 ACCT (Ubuntu 10.04) - Buffer Overflow",2010-07-23,d0lc3,linux,dos,0 14453,platforms/php/webapps/14453.txt,"PhotoPost PHP 4.6.5 - (ecard.php) SQL Injection",2010-07-23,CoBRa_21,php,webapps,0 @@ -12694,22 +12694,22 @@ id,file,description,date,author,platform,type,port 14455,platforms/php/webapps/14455.txt,"vBulletin(R) 3.8.6 faq.php Information Disclosure",2010-07-24,H-SK33PY,php,webapps,0 14456,platforms/aix/remote/14456.c,"IBM AIX 5l FTPd Remote DES Hash Exploit",2010-07-24,kingcope,aix,remote,0 14457,platforms/php/webapps/14457.txt,"DM Filemanager 3.9.11 - Arbitrary File Upload",2010-07-24,eidelweiss,php,webapps,0 -14458,platforms/php/webapps/14458.txt,"sNews (index.php) SQL Injection",2010-07-24,MajoR,php,webapps,0 +14458,platforms/php/webapps/14458.txt,"sNews - (index.php) SQL Injection",2010-07-24,MajoR,php,webapps,0 14459,platforms/php/webapps/14459.txt,"Open Realty 2.x / 3.x - Persistent XSS",2010-07-24,K053,php,webapps,0 14461,platforms/asp/webapps/14461.txt,"AKY Blog SQL Injection",2010-07-24,v0calist,asp,webapps,0 -14462,platforms/php/webapps/14462.txt,"Joomla Ozio Gallery Component (com_oziogallery) SQL Injection",2010-07-24,"ViRuS Qalaa",php,webapps,0 -14463,platforms/php/webapps/14463.txt,"Joomla ITArmory Component (com_itarmory) SQL Injection",2010-07-24,Craw,php,webapps,0 +14462,platforms/php/webapps/14462.txt,"Joomla Ozio Gallery Component (com_oziogallery) - SQL Injection",2010-07-24,"ViRuS Qalaa",php,webapps,0 +14463,platforms/php/webapps/14463.txt,"Joomla ITArmory Component (com_itarmory) - SQL Injection",2010-07-24,Craw,php,webapps,0 14464,platforms/windows/local/14464.pl,"Mediacoder 0.7.3.4682 - (.m3u) Universal Buffer Overflow Exploit",2010-07-24,s-dz,windows,local,0 14465,platforms/php/webapps/14465.txt,"sNews 1.7 - (index.php?category) SQL Injection",2010-07-24,CoBRa_21,php,webapps,0 14466,platforms/php/webapps/14466.txt,"Joomla Component (com_joomdle) 0.24 - SQL Injection",2010-07-24,kaMtiEz,php,webapps,0 -14467,platforms/php/webapps/14467.txt,"Joomla Component (com_youtube) SQL Injection",2010-07-24,Forza-Dz,php,webapps,0 +14467,platforms/php/webapps/14467.txt,"Joomla Component (com_youtube) - SQL Injection",2010-07-24,Forza-Dz,php,webapps,0 14469,platforms/php/webapps/14469.txt,"XAOS CMS SQL Injection",2010-07-25,H-SK33PY,php,webapps,0 14470,platforms/php/webapps/14470.txt,"Ballettin Forum SQL Injection",2010-07-25,3v0,php,webapps,0 14471,platforms/php/webapps/14471.txt,"CMS Ignition SQL Injection Exploit",2010-07-25,neavorc,php,webapps,0 14472,platforms/php/webapps/14472.txt,"WhiteBoard 0.1.30 - Multiple Blind SQL Injection",2010-07-25,"Salvatore Fresta",php,webapps,0 14483,platforms/php/webapps/14483.pl,"PunBB 1.3.4 / Pun_PM 1.2.6 - Remote Blind SQL Injection Exploit",2010-07-27,Dante90,php,webapps,0 -14474,platforms/php/webapps/14474.txt,"Freeway CMS 1.4.3.210 SQL Injection",2010-07-26,**RoAd_KiLlEr**,php,webapps,0 -14476,platforms/php/webapps/14476.txt,"Joomla Component (com_joomla-visites) Remote File inclusion",2010-07-26,Li0n-PaL,php,webapps,0 +14474,platforms/php/webapps/14474.txt,"Freeway CMS 1.4.3.210 - SQL Injection",2010-07-26,**RoAd_KiLlEr**,php,webapps,0 +14476,platforms/php/webapps/14476.txt,"Joomla Component (com_joomla-visites) - Remote File inclusion",2010-07-26,Li0n-PaL,php,webapps,0 14477,platforms/windows/dos/14477.txt,"Media Player Classic - Heap Overflow/DoS",2010-07-26,"Praveen Darshanam",windows,dos,0 14481,platforms/php/webapps/14481.txt,"Joomla Component TTVideo 1.0 - SQL Injection",2010-07-27,"Salvatore Fresta",php,webapps,0 14482,platforms/windows/local/14482.py,"QQPlayer 2.3.696.400p1 - smi File Buffer Overflow Exploit",2010-07-27,"Lufeng Li",windows,local,0 @@ -12726,8 +12726,8 @@ id,file,description,date,author,platform,type,port 14495,platforms/php/webapps/14495.txt,"Joomla Component PhotoMap Gallery 1.6.0 - Multiple Blind SQL Injections",2010-07-28,"Salvatore Fresta",php,webapps,0 14499,platforms/php/webapps/14499.txt,"Joomla Component PBBooking 1.0.4_3 - Multiple Blind SQL Injection",2010-07-29,"Salvatore Fresta",php,webapps,0 14500,platforms/php/webapps/14500.txt,"Whizzy CMS 10.02 - Local File Inclusion",2010-07-29,"Anarchy Angel",php,webapps,0 -14501,platforms/php/webapps/14501.txt,"Joomla SimpleShop Component (com_simpleshop) SQL Injection",2010-07-29,"UnD3rGr0unD W4rri0rZ",php,webapps,0 -14502,platforms/php/webapps/14502.txt,"Joomla Component (com_beamospetition) SQL Injection",2010-07-29,Forza-Dz,php,webapps,0 +14501,platforms/php/webapps/14501.txt,"Joomla SimpleShop Component (com_simpleshop) - SQL Injection",2010-07-29,"UnD3rGr0unD W4rri0rZ",php,webapps,0 +14502,platforms/php/webapps/14502.txt,"Joomla Component (com_beamospetition) - SQL Injection",2010-07-29,Forza-Dz,php,webapps,0 14503,platforms/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 - Buffer Overflow Exploit (SEH)",2010-07-29,Madjix,windows,local,0 14504,platforms/windows/dos/14504.html,"BarCodeWiz BarCode ActiveX 3.29 - PoC",2010-07-30,loneferret,windows,dos,0 14505,platforms/windows/remote/14505.html,"BarCodeWiz Barcode ActiveX Control 3.29 - BoF Exploit (SEH)",2010-07-30,loneferret,windows,remote,0 @@ -12741,7 +12741,7 @@ id,file,description,date,author,platform,type,port 14519,platforms/windows/remote/14519.html,"Barcodewiz 3.29 - Barcode ActiveX Control Remote Heap Spray Exploit (IE6/IE7)",2010-07-31,Dr_IDE,windows,remote,0 14521,platforms/hardware/webapps/14521.txt,"Intellinet IP Camera MNC-L10 - Authentication Bypass",2010-08-01,Magnefikko,hardware,webapps,0 14522,platforms/windows/remote/14522.rb,"Xerver 4.32 - Source Disclosure / HTTP Authentication Bypass (Metasploit)",2010-08-01,"Ben Schmidt",windows,remote,0 -14523,platforms/php/webapps/14523.txt,"SnoGrafx (cat.php?cat) SQL Injection",2010-08-02,CoBRa_21,php,webapps,0 +14523,platforms/php/webapps/14523.txt,"SnoGrafx - (cat.php?cat) SQL Injection",2010-08-02,CoBRa_21,php,webapps,0 14528,platforms/php/webapps/14528.txt,"APT-WEBSHOP-SYSTEM modules.php SQL Injection",2010-08-02,secret,php,webapps,0 14530,platforms/php/webapps/14530.txt,"Joomla CamelcityDB 2.2 - SQL Injection",2010-08-02,Amine_92,php,webapps,0 14531,platforms/php/webapps/14531.pdf,"MyIT CRM - Multiple Cross-Site Scripting",2010-08-02,"Juan Manuel Garcia",php,webapps,0 @@ -12761,7 +12761,7 @@ id,file,description,date,author,platform,type,port 14551,platforms/windows/remote/14551.html,"FathFTP 1.8 - (DeleteFile Method) ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,windows,remote,0 14552,platforms/windows/remote/14552.html,"FathFTP 1.8 - (EnumFiles Method) ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,windows,remote,0 14553,platforms/windows/remote/14553.html,"FathFTP 1.8 - (FileExists Method) ActiveX Buffer Overflow (SEH)",2010-08-04,H4kr3m,windows,remote,0 -14557,platforms/php/webapps/14557.txt,"sX-Shop (view_image.php) SQL Injection",2010-08-05,secret,php,webapps,0 +14557,platforms/php/webapps/14557.txt,"sX-Shop - (view_image.php) SQL Injection",2010-08-05,secret,php,webapps,0 14555,platforms/windows/dos/14555.py,"Mediamonkey 3.2.1.1297 - DoS PoC",2010-08-05,anonymous,windows,dos,0 14556,platforms/php/webapps/14556.txt,"Nuked-Klan Module Partenaires NK 1.5 - Blind SQL Injection",2010-08-05,Metropolis,php,webapps,0 14559,platforms/php/webapps/14559.txt,"APBoard 2.1.0 - (board.php?id=) SQL Injection",2010-08-05,secret,php,webapps,0 @@ -12783,10 +12783,10 @@ id,file,description,date,author,platform,type,port 14584,platforms/windows/dos/14584.py,"QQ Computer Manager TSKsp.sys Local Denial of Service",2010-08-09,"Lufeng Li",windows,dos,0 14585,platforms/php/webapps/14585.php,"kleeja 1.0.0RC6 Database Disclosure",2010-08-09,indoushka,php,webapps,0 14586,platforms/windows/remote/14586.html,"dBpowerAMP Audio Player 2 - (FileExists) ActiveX Buffer Overflow Exploit",2010-08-09,s-dz,windows,remote,0 -14598,platforms/php/webapps/14598.txt,"Joomla Component Teams Multiple Blind SQL Injection",2010-08-10,"Salvatore Fresta",php,webapps,0 +14598,platforms/php/webapps/14598.txt,"Joomla Component Teams - Multiple Blind SQL Injection",2010-08-10,"Salvatore Fresta",php,webapps,0 14591,platforms/windows/local/14591.py,"Fat Player 0.6b - WAV File Processing Buffer Overflow (SEH)",2010-08-09,"Praveen Darshanam",windows,local,0 -14589,platforms/php/webapps/14589.txt,"PHP-Nuke 8.x.x - BlindSQL Injection",2010-08-09,ITSecTeam,php,webapps,0 -14592,platforms/php/webapps/14592.txt,"Joomla Yellowpages SQL Injection",2010-08-09,"al bayraqim",php,webapps,0 +14589,platforms/php/webapps/14589.txt,"PHP-Nuke 8.x.x - Blind SQL Injection",2010-08-09,ITSecTeam,php,webapps,0 +14592,platforms/php/webapps/14592.txt,"Joomla Yellowpages - SQL Injection",2010-08-09,"al bayraqim",php,webapps,0 14593,platforms/windows/dos/14593.htm,"AoAAudioExtractor 2.0.0.0 - ActiveX PoC (SEH)",2010-08-09,s-dz,windows,dos,0 14594,platforms/linux/dos/14594.py,"Linux Kernel 2.6.33.3 - SCTP INIT Remote DoS",2010-08-09,"Jon Oberheide",linux,dos,0 14595,platforms/php/webapps/14595.html,"wizmall 6.4 - CSRF",2010-08-09,pyw1414,php,webapps,0 @@ -12838,9 +12838,9 @@ id,file,description,date,author,platform,type,port 14651,platforms/windows/local/14651.py,"Rosoft media player 4.4.4 - SEH Buffer Overflow",2010-08-15,dijital1,windows,local,0 14650,platforms/php/webapps/14650.html,"Zomplog CMS 3.9 - Multiple XSS/CSRF Vulnerabilities",2010-08-15,10n1z3d,php,webapps,0 14654,platforms/php/webapps/14654.php,"CMSQLite 1.2 & CMySQLite 1.3.1 - Remote Code Execution Exploit",2010-08-15,BlackHawk,php,webapps,0 -14655,platforms/php/webapps/14655.txt,"Joomla Component (com_equipment) SQL Injection",2010-08-16,Forza-Dz,php,webapps,0 +14655,platforms/php/webapps/14655.txt,"Joomla Component (com_equipment) - SQL Injection",2010-08-16,Forza-Dz,php,webapps,0 14656,platforms/php/webapps/14656.txt,"Joomla Component Jgrid 1.0 - Local File Inclusion",2010-08-16,"Salvatore Fresta",php,webapps,0 -14659,platforms/php/webapps/14659.txt,"Joomla Component OnGallery SQL Injection",2010-08-16,"al bayraqim",php,webapps,0 +14659,platforms/php/webapps/14659.txt,"Joomla Component OnGallery - SQL Injection",2010-08-16,"al bayraqim",php,webapps,0 14666,platforms/windows/dos/14666.txt,"Microsoft Windows nt!NtCreateThread Race Condition with Invalid Code Segment (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos,0 14663,platforms/windows/local/14663.py,"MUSE 4.9.0.006 - (.m3u) Local Buffer Overflow Exploit",2010-08-16,"Glafkos Charalambous ",windows,local,0 14664,platforms/windows/local/14664.py,"MUSE 4.9.0.006 - (.pls) Local Universal Buffer Overflow (SEH)",2010-08-16,"Glafkos Charalambous ",windows,local,0 @@ -12865,13 +12865,13 @@ id,file,description,date,author,platform,type,port 14690,platforms/windows/dos/14690.pl,"Fennec 1.2 Beta 3 - Denial of Service",2010-08-19,d4rk-h4ck3r,windows,dos,0 14691,platforms/lin_x86/shellcode/14691.c,"Linux/x86 - /bin/sh Polymorphic Null Free Shellcode (46 bytes)",2010-08-19,Aodrulez,lin_x86,shellcode,0 14693,platforms/windows/local/14693.py,"Microsoft Word Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,windows,local,0 -14707,platforms/php/webapps/14707.txt,"Joomla Component (com_Fabrik) SQL Injection",2010-08-21,Mkr0x,php,webapps,0 -14694,platforms/php/webapps/14694.txt,"Joomla Component com_extcalendar Blind SQL Injection",2010-08-20,Lagripe-Dz,php,webapps,0 +14707,platforms/php/webapps/14707.txt,"Joomla Component (com_Fabrik) - SQL Injection",2010-08-21,Mkr0x,php,webapps,0 +14694,platforms/php/webapps/14694.txt,"Joomla Component com_extcalendar - Blind SQL Injection",2010-08-20,Lagripe-Dz,php,webapps,0 14695,platforms/windows/dos/14695.pl,"Karaoke Video Creator 2.2.8 - Denial of Service",2010-08-20,PASSEWORD,windows,dos,0 14697,platforms/windows/shellcode/14697.c,"Windows XP SP3 English - MessageBoxA Shellcode (87 bytes)",2010-08-20,"Glafkos Charalambous ",windows,shellcode,0 14698,platforms/windows/dos/14698.py,"AV Music Morpher Gold 5.0.38 - (.m3u) Denial of Service",2010-08-20,b0telh0,windows,dos,0 14699,platforms/windows/dos/14699.py,"PlayPad Music Player 1.12 - (.mp3) Denial of Service",2010-08-20,"Praveen Darshanam",windows,dos,0 -14702,platforms/php/webapps/14702.txt,"Joomla Component com_zina SQL Injection",2010-08-21,"Th3 RDX",php,webapps,0 +14702,platforms/php/webapps/14702.txt,"Joomla Component com_zina - SQL Injection",2010-08-21,"Th3 RDX",php,webapps,0 14703,platforms/php/webapps/14703.txt,"Joomla Component Biblioteca 1.0 Beta - Multiple SQL Injection",2010-08-21,"Salvatore Fresta",php,webapps,0 14704,platforms/asp/webapps/14704.txt,"T-dreams Announcement Script SQL Injection",2010-08-21,"Br0wn Sug4r",asp,webapps,0 14705,platforms/windows/dos/14705.c,"Microsoft Windows - (IcmpSendEcho2Ex interrupting) Denial of Service",2010-08-21,l3D,windows,dos,0 @@ -12883,76 +12883,76 @@ id,file,description,date,author,platform,type,port 14714,platforms/php/webapps/14714.txt,"Ananta Gazelle CMS - Multiple Vulnerabilities",2010-08-23,Sweet,php,webapps,0 14716,platforms/php/webapps/14716.txt,"AneCMS /registre/next - SQL Injection",2010-08-23,Sweet,php,webapps,0 14717,platforms/php/webapps/14717.txt,"LINK CMS SQL Injection",2010-08-23,hacker@sr.gov.yu,php,webapps,0 -14718,platforms/php/webapps/14718.txt,"Joomla Component (com_zoomportfolio) SQL Injection",2010-08-23,"Chip d3 bi0s",php,webapps,0 +14718,platforms/php/webapps/14718.txt,"Joomla Component (com_zoomportfolio) - SQL Injection",2010-08-23,"Chip d3 bi0s",php,webapps,0 14720,platforms/windows/local/14720.rb,"MicroP 0.1.1.1600 - 'mppl' Buffer Overflow",2010-08-23,"James Fitts",windows,local,0 -14721,platforms/windows/local/14721.c,"Wireshark 1.2.10 DLL Hijacking Exploit (airpcap.dll)",2010-08-24,TheLeader,windows,local,0 -14722,platforms/php/webapps/14722.txt,"Joomla 1.5 URL Redirecting",2010-08-24,Mr.MLL,php,webapps,0 -14723,platforms/windows/local/14723.c,"Microsoft Power Point 2010 DLL Hijacking Exploit (pptimpconv.dll)",2010-08-24,TheLeader,windows,local,0 +14721,platforms/windows/local/14721.c,"Wireshark 1.2.10 - (airpcap.dll) DLL Hijacking Exploit",2010-08-24,TheLeader,windows,local,0 +14722,platforms/php/webapps/14722.txt,"Joomla 1.5 - URL Redirecting",2010-08-24,Mr.MLL,php,webapps,0 +14723,platforms/windows/local/14723.c,"Microsoft Power Point 2010 - (pptimpconv.dll) DLL Hijacking Exploit",2010-08-24,TheLeader,windows,local,0 14727,platforms/hardware/local/14727.py,"Foxit Reader 4.0 pdf Jailbreak Exploit",2010-08-24,"Jose Miguel Esparza",hardware,local,0 -14726,platforms/windows/local/14726.c,"uTorrent 2.0.3 DLL Hijacking Exploit (plugin_dll.dll)",2010-08-24,TheLeader,windows,local,0 -14728,platforms/windows/local/14728.c,"Windows Live Email DLL Hijacking Exploit (dwmapi.dll)",2010-08-24,"Nicolas Krassas",windows,local,0 +14726,platforms/windows/local/14726.c,"uTorrent 2.0.3 - (plugin_dll.dll) DLL Hijacking Exploit",2010-08-24,TheLeader,windows,local,0 +14728,platforms/windows/local/14728.c,"Windows Live Email - (dwmapi.dll) DLL Hijacking Exploit",2010-08-24,"Nicolas Krassas",windows,local,0 14828,platforms/php/webapps/14828.txt,"XOOPS 2.0.14 - (article.php) SQL Injection",2010-08-28,[]0iZy5,php,webapps,0 -14730,platforms/windows/local/14730.c,"Firefox 3.6.8 DLL Hijacking Exploit (dwmapi.dll)",2010-08-24,"Glafkos Charalambous ",windows,local,0 -14731,platforms/windows/local/14731.c,"Microsoft Windows Movie Maker 2.6.4038.0 DLL Hijacking Exploit (hhctrl.ocx)",2010-08-24,TheLeader,windows,local,0 +14730,platforms/windows/local/14730.c,"Firefox 3.6.8 - (dwmapi.dll) DLL Hijacking Exploit",2010-08-24,"Glafkos Charalambous ",windows,local,0 +14731,platforms/windows/local/14731.c,"Microsoft Windows Movie Maker 2.6.4038.0 - (hhctrl.ocx) DLL Hijacking Exploit",2010-08-24,TheLeader,windows,local,0 14732,platforms/windows/local/14732.c,"Opera 10.61 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-24,"Nicolas Krassas",windows,local,0 14733,platforms/windows/local/14733.c,"Microsoft Windows 7 - wab.exe DLL Hijacking Exploit (wab32res.dll)",2010-08-24,TheLeader,windows,local,0 -14734,platforms/windows/local/14734.c,"TeamViewer 5.0.8703 DLL Hijacking Exploit (dwmapi.dll)",2010-08-24,"Glafkos Charalambous ",windows,local,0 -14735,platforms/windows/local/14735.c,"Adobe Dreamweaver CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-24,"Glafkos Charalambous ",windows,local,0 -14744,platforms/windows/local/14744.c,"Microsoft Visio 2003 DLL Hijacking Exploit (mfc71enu.dll)",2010-08-25,"Beenu Arora",windows,local,0 -14745,platforms/windows/local/14745.c,"Microsoft Address Book 6.00.2900.5512 DLL Hijacking Exploit (wab32res.dll)",2010-08-25,"Beenu Arora",windows,local,0 -14746,platforms/windows/local/14746.c,"Microsoft Office Groove 2007 DLL Hijacking Exploit (mso.dll)",2010-08-25,"Beenu Arora",windows,local,0 -14747,platforms/windows/local/14747.c,"TeamMate Audit Management Software Suite DLL Hijacking Exploit (mfc71enu.dll)",2010-08-25,"Beenu Arora",windows,local,0 +14734,platforms/windows/local/14734.c,"TeamViewer 5.0.8703 - (dwmapi.dll) DLL Hijacking Exploit",2010-08-24,"Glafkos Charalambous ",windows,local,0 +14735,platforms/windows/local/14735.c,"Adobe Dreamweaver CS4 - (ibfs32.dll) DLL Hijacking Exploit",2010-08-24,"Glafkos Charalambous ",windows,local,0 +14744,platforms/windows/local/14744.c,"Microsoft Visio 2003 - (mfc71enu.dll) DLL Hijacking Exploit",2010-08-25,"Beenu Arora",windows,local,0 +14745,platforms/windows/local/14745.c,"Microsoft Address Book 6.00.2900.5512 - (wab32res.dll) DLL Hijacking Exploit",2010-08-25,"Beenu Arora",windows,local,0 +14746,platforms/windows/local/14746.c,"Microsoft Office Groove 2007 - (mso.dll) DLL Hijacking Exploit",2010-08-25,"Beenu Arora",windows,local,0 +14747,platforms/windows/local/14747.c,"TeamMate Audit Management Software Suite - (mfc71enu.dll) DLL Hijacking Exploit",2010-08-25,"Beenu Arora",windows,local,0 14737,platforms/php/webapps/14737.txt,"Simple Forum PHP - Multiple Vulnerabilities",2010-08-25,arnab_s,php,webapps,0 -14739,platforms/windows/local/14739.c,"BS.Player 2.56 build 1043 DLL Hijacking Exploit (mfc71loc.dll)",2010-08-25,diwr,windows,local,0 +14739,platforms/windows/local/14739.c,"BS.Player 2.56 build 1043 - (mfc71loc.dll) DLL Hijacking Exploit",2010-08-25,diwr,windows,local,0 14740,platforms/windows/local/14740.c,"Adobe Dreamweaver CS5 11.0 build 4909 - DLL Hijacking Exploit (mfc90loc.dll)",2010-08-25,diwr,windows,local,0 -14741,platforms/windows/local/14741.c,"Adobe Photoshop CS2 DLL Hijacking Exploit (Wintab32.dll)",2010-08-25,storm,windows,local,0 +14741,platforms/windows/local/14741.c,"Adobe Photoshop CS2 - (Wintab32.dll) DLL Hijacking Exploit",2010-08-25,storm,windows,local,0 14742,platforms/php/webapps/14742.txt,"ClanSphere 2010 - Multiple Vulnerabilities",2010-08-25,Sweet,php,webapps,0 14743,platforms/windows/local/14743.c,"Avast! 5.0.594 - (mfc90loc.dll) License Files DLL Hijacking Exploit",2010-08-25,diwr,windows,local,0 14748,platforms/windows/local/14748.txt,"uTorrent - DLL Hijacking",2010-08-25,Dr_IDE,windows,local,0 -14750,platforms/windows/local/14750.txt,"VLC Media Player DLL Hijacking Exploit (wintab32.dll)",2010-08-25,Secfence,windows,local,0 +14750,platforms/windows/local/14750.txt,"VLC Media Player - (wintab32.dll) DLL Hijacking Exploit",2010-08-25,Secfence,windows,local,0 14751,platforms/windows/local/14751.txt,"Microsoft Vista - BitLocker Drive Encryption API Hijacking Exploit (fveapi.dll)",2010-08-25,"Beenu Arora",windows,local,0 -14752,platforms/windows/local/14752.c,"Roxio Photosuite 9 DLL Hijacking Exploit (homeutils9.dll)",2010-08-25,"Beenu Arora",windows,local,0 +14752,platforms/windows/local/14752.c,"Roxio Photosuite 9 - (homeutils9.dll) DLL Hijacking Exploit",2010-08-25,"Beenu Arora",windows,local,0 14756,platforms/windows/local/14756.c,"Safari 5.0.1 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,Secfence,windows,local,0 -14753,platforms/windows/local/14753.c,"InterVideo WinDVD 5 DLL Hijacking Exploit (cpqdvd.dll)",2010-08-25,"Beenu Arora",windows,local,0 -14754,platforms/windows/local/14754.txt,"Microsoft Internet Connection Signup Wizard DLL Hijacking Exploit (smmscrpt.dll)",2010-08-25,"Beenu Arora",windows,local,0 -14755,platforms/windows/local/14755.c,"Adobe Device Central CS5 DLL Hijacking Exploit (qtcf.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 -14762,platforms/windows/local/14762.c,"Ettercap NG-0.7.3 DLL Hijacking Exploit (wpcap.dll)",2010-08-25,anonymous,windows,local,0 -14758,platforms/windows/local/14758.c,"Microsoft Group Convertor DLL Hijacking Exploit (imm.dll)",2010-08-25,"Beenu Arora",windows,local,0 +14753,platforms/windows/local/14753.c,"InterVideo WinDVD 5 - (cpqdvd.dll) DLL Hijacking Exploit",2010-08-25,"Beenu Arora",windows,local,0 +14754,platforms/windows/local/14754.txt,"Microsoft Internet Connection Signup Wizard - (smmscrpt.dll) DLL Hijacking Exploit",2010-08-25,"Beenu Arora",windows,local,0 +14755,platforms/windows/local/14755.c,"Adobe Device Central CS5 - (qtcf.dll) DLL Hijacking Exploit",2010-08-25,"Glafkos Charalambous ",windows,local,0 +14762,platforms/windows/local/14762.c,"Ettercap NG-0.7.3 - (wpcap.dll) DLL Hijacking Exploit",2010-08-25,anonymous,windows,local,0 +14758,platforms/windows/local/14758.c,"Microsoft Group Convertor - (imm.dll) DLL Hijacking Exploit",2010-08-25,"Beenu Arora",windows,local,0 14761,platforms/multiple/dos/14761.txt,"Adobe Acrobat Reader < 9.x - Memory Corruption",2010-08-25,ITSecTeam,multiple,dos,0 14764,platforms/windows/local/14764.c,"TechSmith Snagit 10 - (Build 788) DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,"Encrypt3d.M!nd ",windows,local,0 14765,platforms/windows/local/14765.c,"Mediaplayer Classic 1.3.2189.0 - DLL Hijacking Exploit (iacenc.dll)",2010-08-25,"Encrypt3d.M!nd ",windows,local,0 -14766,platforms/windows/local/14766.c,"Skype 4.2.0.169 DLL Hijacking Exploit (wab32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 +14766,platforms/windows/local/14766.c,"Skype 4.2.0.169 - (wab32.dll) DLL Hijacking Exploit",2010-08-25,"Glafkos Charalambous ",windows,local,0 14767,platforms/windows/dos/14767.txt,"Flash Movie Player 1.5 - File Magic Denial of Service",2010-08-25,"Matthew Bergin",windows,dos,0 -14768,platforms/windows/local/14768.c,"Roxio Creator DE DLL Hijacking Exploit (HomeUtils9.dll)",2010-08-25,storm,windows,local,0 +14768,platforms/windows/local/14768.c,"Roxio Creator DE - (HomeUtils9.dll) DLL Hijacking Exploit",2010-08-25,storm,windows,local,0 14769,platforms/windows/local/14769.c,"Nvidia Driver - DLL Hijacking Exploit (nview.dll)",2010-08-25,"Encrypt3d.M!nd ",windows,local,0 -14771,platforms/windows/local/14771.c,"Adobe Premier Pro CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 -14772,platforms/windows/local/14772.c,"Adobe On Location CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 -14773,platforms/windows/local/14773.c,"Adobe Illustrator CS4 DLL Hijacking Exploit (aires.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 -14774,platforms/windows/local/14774.c,"Cisco Packet Tracer 5.2 DLL Hijacking Exploit (wintab32.dll)",2010-08-25,CCNA,windows,local,0 -14775,platforms/windows/local/14775.c,"Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 +14771,platforms/windows/local/14771.c,"Adobe Premier Pro CS4 - (ibfs32.dll) DLL Hijacking Exploit",2010-08-25,"Glafkos Charalambous ",windows,local,0 +14772,platforms/windows/local/14772.c,"Adobe On Location CS4 - (ibfs32.dll) DLL Hijacking Exploit",2010-08-25,"Glafkos Charalambous ",windows,local,0 +14773,platforms/windows/local/14773.c,"Adobe Illustrator CS4 - (aires.dll) DLL Hijacking Exploit",2010-08-25,"Glafkos Charalambous ",windows,local,0 +14774,platforms/windows/local/14774.c,"Cisco Packet Tracer 5.2 - (wintab32.dll) DLL Hijacking Exploit",2010-08-25,CCNA,windows,local,0 +14775,platforms/windows/local/14775.c,"Adobe InDesign CS4 - (ibfs32.dll) DLL Hijacking Exploit",2010-08-25,"Glafkos Charalambous ",windows,local,0 14779,platforms/windows/remote/14779.pl,"deepin tftp server 1.25 - Directory Traversal",2010-08-25,demonalex,windows,remote,0 -14778,platforms/windows/local/14778.c,"Microsoft Windows Contacts DLL Hijacking Exploit (wab32res.dll)",2010-08-25,storm,windows,local,0 -14780,platforms/windows/local/14780.c,"Windows Internet Communication Settings DLL Hijacking Exploit (schannel.dll)",2010-08-25,ALPdaemon,windows,local,0 -14781,platforms/windows/local/14781.c,"Roxio MyDVD 9 DLL Hijacking Exploit (HomeUtils9.dll)",2010-08-25,storm,windows,local,0 -14782,platforms/windows/local/14782.c,"Microsoft Office PowerPoint 2007 DLL Hijacking Exploit (rpawinet.dll)",2010-08-25,storm,windows,local,0 +14778,platforms/windows/local/14778.c,"Microsoft Windows Contacts - (wab32res.dll) DLL Hijacking Exploit",2010-08-25,storm,windows,local,0 +14780,platforms/windows/local/14780.c,"Windows Internet Communication Settings - (schannel.dll) DLL Hijacking Exploit",2010-08-25,ALPdaemon,windows,local,0 +14781,platforms/windows/local/14781.c,"Roxio MyDVD 9 - (HomeUtils9.dll) DLL Hijacking Exploit",2010-08-25,storm,windows,local,0 +14782,platforms/windows/local/14782.c,"Microsoft Office PowerPoint 2007 - (rpawinet.dll) DLL Hijacking Exploit",2010-08-25,storm,windows,local,0 14783,platforms/windows/local/14783.c,"Mozilla Thunderbird - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,h4ck3r#47,windows,local,0 14784,platforms/windows/local/14784.c,"Adobe Extension Manager CS5 5.0.298 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,LiquidWorm,windows,local,0 14785,platforms/windows/local/14785.c,"Adobe ExtendedScript Toolkit CS5 3.5.0.52 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,LiquidWorm,windows,local,0 14786,platforms/windows/local/14786.c,"CorelDRAW X3 13.0.0.576 - DLL Hijacking Exploit (crlrib.dll)",2010-08-25,LiquidWorm,windows,local,0 14787,platforms/windows/local/14787.c,"Corel PHOTO-PAINT X3 13.0.0.576 - DLL Hijacking Exploit (crlrib.dll)",2010-08-25,LiquidWorm,windows,local,0 -14788,platforms/windows/local/14788.c,"Media Player Classic 6.4.9.1 DLL Hijacking Exploit (iacenc.dll)",2010-08-25,LiquidWorm,windows,local,0 +14788,platforms/windows/local/14788.c,"Media Player Classic 6.4.9.1 - (iacenc.dll) DLL Hijacking Exploit",2010-08-25,LiquidWorm,windows,local,0 14789,platforms/windows/local/14789.c,"Nullsoft Winamp 5.581 - DLL Hijacking Exploit (wnaspi32.dll)",2010-08-25,LiquidWorm,windows,local,0 14790,platforms/windows/local/14790.c,"Google Earth 5.1.3535.3218 - DLL Hijacking Exploit (quserex.dll)",2010-08-25,LiquidWorm,windows,local,0 -14791,platforms/windows/local/14791.c,"Daemon tools lite DLL Hijacking Exploit (mfc80loc.dll)",2010-08-25,"Mohamed Clay",windows,local,0 +14791,platforms/windows/local/14791.c,"Daemon Tools Lite - (mfc80loc.dll) DLL Hijacking Exploit",2010-08-25,"Mohamed Clay",windows,local,0 14818,platforms/linux/remote/14818.pl,"McAfee LinuxShield 1.5.1 - Local/Remote Root Code Execution",2010-08-27,"Nikolas Sotiriu",linux,remote,0 -14793,platforms/windows/local/14793.c,"Autodesk AutoCAD 2007 dll Hijacking Exploit (color.dll)",2010-08-25,"xsploited security",windows,local,0 +14793,platforms/windows/local/14793.c,"Autodesk AutoCAD 2007 - (color.dll) DLL Hijacking Exploit",2010-08-25,"xsploited security",windows,local,0 14817,platforms/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,php,webapps,0 14795,platforms/bsd_x86/shellcode/14795.c,"BSD/x86 - bindshell on port 2525 shellcode (167 bytes)",2010-08-25,beosroot,bsd_x86,shellcode,0 14806,platforms/php/webapps/14806.txt,"Prometeo 1.0.65 - SQL Injection",2010-08-26,"Lord Tittis3000",php,webapps,0 14799,platforms/php/webapps/14799.txt,"osCommerce Online Merchant Remote File Inclusion",2010-08-26,LoSt.HaCkEr,php,webapps,0 14801,platforms/php/webapps/14801.txt,"atomic photo album 1.0.2 - Multiple Vulnerabilities",2010-08-26,sh00t0ut,php,webapps,0 14802,platforms/php/webapps/14802.html,"Hycus CMS 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-26,10n1z3d,php,webapps,0 -14811,platforms/php/webapps/14811.txt,"Joomla Component (com_remository) Remote Upload File",2010-08-26,J3yk0ob,php,webapps,0 +14811,platforms/php/webapps/14811.txt,"Joomla Component (com_remository) - Remote Upload File",2010-08-26,J3yk0ob,php,webapps,0 14808,platforms/php/webapps/14808.pl,"mini CMS / News Script Light 1.0 - Remote File Inclusion Exploit",2010-08-26,bd0rk,php,webapps,0 14809,platforms/php/webapps/14809.txt,"kontakt formular 1.1 - Remote File Inclusion",2010-08-26,bd0rk,php,webapps,0 14810,platforms/php/webapps/14810.txt,"gaestebuch 1.2 - Remote File Inclusion",2010-08-26,bd0rk,php,webapps,0 @@ -12979,7 +12979,7 @@ id,file,description,date,author,platform,type,port 14840,platforms/windows/dos/14840.py,"Mereo 1.9.2 - Remote HTTP Server Denial of Service",2010-08-30,"CwG GeNiuS",windows,dos,0 14841,platforms/php/webapps/14841.txt,"seagull 0.6.7 - Remote File Inclusion",2010-08-30,"FoX HaCkEr",php,webapps,0 14843,platforms/windows/dos/14843.txt,"Apple QuickTime '_Marshaled_pUnk' Backdoor Param Client-Side Arbitrary Code Execution",2010-08-30,"Ruben Santamarta ",windows,dos,0 -14845,platforms/php/webapps/14845.txt,"Joomla Component (com_picsell) Local File Disclosure",2010-08-30,Craw,php,webapps,0 +14845,platforms/php/webapps/14845.txt,"Joomla Component (com_picsell) - Local File Disclosure",2010-08-30,Craw,php,webapps,0 14846,platforms/php/webapps/14846.txt,"Joomla Component (com_jefaqpro) - Multiple Blind SQL Injection",2010-08-31,"Chip d3 bi0s",php,webapps,0 14849,platforms/php/webapps/14849.py,"mBlogger 1.0.04 (viewpost.php) - SQL Injection Exploit",2010-08-31,"Ptrace Security",php,webapps,0 14854,platforms/php/webapps/14854.py,"Cpanel PHP - Restriction Bypass (0Day)",2010-09-01,Abysssec,php,webapps,0 @@ -13023,18 +13023,18 @@ id,file,description,date,author,platform,type,port 14909,platforms/windows/dos/14909.py,"Virtual DJ Trial 6.1.2 SEH Buffer Overflow Crash Proof of Concept",2010-09-05,"Abhishek Lyall",windows,dos,0 14910,platforms/php/webapps/14910.txt,"Softbiz Article Directory Script (sbiz_id) Blind SQL Injection",2010-09-05,"BorN To K!LL",php,webapps,0 14911,platforms/php/webapps/14911.sh,"Gantry Framework 3.0.10 - (Joomla) Blind SQL Injection Exploit",2010-09-05,jdc,php,webapps,0 -14932,platforms/windows/webapps/14932.py,"ColdCalendar 2.06 SQL Injection Exploit",2010-09-07,mr_me,windows,webapps,0 +14932,platforms/windows/webapps/14932.py,"ColdCalendar 2.06 - SQL Injection Exploit",2010-09-07,mr_me,windows,webapps,0 14914,platforms/asp/webapps/14914.txt,"Micronetsoft RV Dealer Website SQL Injection",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14915,platforms/php/webapps/14915.txt,"interphoto gallery - Multiple Vulnerabilities",2010-09-06,Abysssec,php,webapps,0 14916,platforms/windows/dos/14916.py,"HP OpenView NNM - webappmon.exe execvp_nc Remote Code Execution",2010-09-06,Abysssec,windows,dos,0 14919,platforms/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website SQL Injection",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 -14922,platforms/php/webapps/14922.txt,"Joomla Component Aardvertiser 2.1 Free Blind SQL Injection",2010-09-06,"Stephan Sattler",php,webapps,0 +14922,platforms/php/webapps/14922.txt,"Joomla Component Aardvertiser 2.1 Free - Blind SQL Injection",2010-09-06,"Stephan Sattler",php,webapps,0 14923,platforms/php/webapps/14923.txt,"WordPress Events Manager Extended Plugin - Persistent XSS",2010-09-06,Craw,php,webapps,0 14931,platforms/php/webapps/14931.php,"java Bridge 5.5 - Directory Traversal",2010-09-07,Saxtor,php,webapps,0 14925,platforms/linux/remote/14925.txt,"weborf 0.12.2 - Directory Traversal",2010-09-07,Rew,linux,remote,0 14927,platforms/php/webapps/14927.txt,"dynpage 1.0 - (0Day) Multiple Vulnerabilities",2010-09-07,Abysssec,php,webapps,0 14928,platforms/novell/dos/14928.py,"Novell Netware - NWFTPD RMD/RNFR/DELE Argument Parsing Buffer Overflow",2010-09-07,Abysssec,novell,dos,0 -14933,platforms/windows/webapps/14933.txt,"ColdBookmarks 1.22 SQL Injection",2010-09-07,mr_me,windows,webapps,0 +14933,platforms/windows/webapps/14933.txt,"ColdBookmarks 1.22 - SQL Injection",2010-09-07,mr_me,windows,webapps,0 14934,platforms/windows/webapps/14934.txt,"ColdOfficeView 2.04 - Multiple Blind SQL Injection",2010-09-07,mr_me,windows,webapps,0 14935,platforms/windows/webapps/14935.py,"ColdUserGroup 1.06 - Blind SQL Injection Exploit",2010-09-07,mr_me,windows,webapps,0 14942,platforms/php/webapps/14942.txt,"1024 CMS 2.1.1 - Blind SQL Injection",2010-09-07,"Stephan Sattler",php,webapps,0 @@ -13051,10 +13051,10 @@ id,file,description,date,author,platform,type,port 15442,platforms/php/webapps/15442.txt,"Zeeways Adserver - Multiple Vulnerabilities",2010-11-06,Valentin,php,webapps,0 15443,platforms/php/webapps/15443.txt,"RSform! 1.0.5 - (Joomla) Multiple Vulnerabilities",2010-11-06,jdc,php,webapps,0 14959,platforms/windows/local/14959.py,"Acoustica MP3 Audio Mixer 2.471 Extended M3U directives SEH",2010-09-09,"Carlos Mario Penagos Hollmann",windows,local,0 -14960,platforms/php/webapps/14960.txt,"ES Simple Download 1.0. Local File Inclusion",2010-09-09,Kazza,php,webapps,0 +14960,platforms/php/webapps/14960.txt,"ES Simple Download 1.0. - Local File Inclusion",2010-09-09,Kazza,php,webapps,0 14961,platforms/win_x86/local/14961.py,"Audiotran 1.4.2.4 SEH Overflow Exploit",2010-09-09,"Abhishek Lyall",win_x86,local,0 14962,platforms/multiple/webapps/14962.txt,"CS Cart 1.3.3 - (install.php) Cross-Site Scripting",2010-09-09,crmpays,multiple,webapps,80 -14964,platforms/php/webapps/14964.txt,"Joomla Component (com_jphone) Local File Inclusion",2010-09-10,"Chip d3 bi0s",php,webapps,0 +14964,platforms/php/webapps/14964.txt,"Joomla Component (com_jphone) - Local File Inclusion",2010-09-10,"Chip d3 bi0s",php,webapps,0 14965,platforms/php/webapps/14965.txt,"fcms 2.2.3 - Remote File Inclusion",2010-09-10,LoSt.HaCkEr,php,webapps,0 14967,platforms/windows/dos/14967.txt,"Webkit (Apple Safari < 4.1.2/5.0.2 & Google Chrome < 5.0.375.125) - Memory Corruption",2010-09-10,"Jose A. Vazquez",windows,dos,0 14968,platforms/php/webapps/14968.txt,"symphony 2.0.7 - Multiple Vulnerabilities",2010-09-10,JosS,php,webapps,0 @@ -13063,7 +13063,7 @@ id,file,description,date,author,platform,type,port 14973,platforms/php/webapps/14973.txt,"piwigo-2.1.2 - Multiple Vulnerabilities",2010-09-11,Sweet,php,webapps,0 14974,platforms/windows/dos/14974.txt,"HP Data Protector Media Operations 6.11 - Multiple Modules NULL Pointer Dereference DoS",2010-09-11,d0lc3,windows,dos,0 14976,platforms/linux/remote/14976.txt,"YOPS Web Server Remote Command Execution",2010-09-11,"Rodrigo Escobar",linux,remote,0 -14977,platforms/php/webapps/14977.txt,"MyHobbySite 1.01 SQL Injection and Authentication Bypass",2010-09-12,"YuGj VN",php,webapps,0 +14977,platforms/php/webapps/14977.txt,"MyHobbySite 1.01 - SQL Injection and Authentication Bypass",2010-09-12,"YuGj VN",php,webapps,0 14979,platforms/php/webapps/14979.txt,"AlstraSoft AskMe Pro 2.1 - (forum_answer.php?que_id) SQL Injection",2010-09-12,Amine_92,php,webapps,0 14980,platforms/asp/webapps/14980.txt,"eshtery CMS - SQL Injection",2010-09-12,Abysssec,asp,webapps,0 14982,platforms/windows/local/14982.py,"Adobe Acrobat and Reader - 'pushstring' Memory Corruption",2010-09-12,Abysssec,windows,local,0 @@ -13071,14 +13071,14 @@ id,file,description,date,author,platform,type,port 14986,platforms/php/webapps/14986.txt,"AlstraSoft AskMe Pro 2.1 - (profile.php?id) SQL Injection",2010-09-12,CoBRa_21,php,webapps,0 14987,platforms/windows/dos/14987.py,"Kingsoft Antivirus 2010.04.26.648 - Kernel Buffer Overflow Exploit",2010-09-13,"Lufeng Li",windows,dos,0 14988,platforms/php/webapps/14988.txt,"Group Office 3.5.9 - SQL Injection",2010-09-13,ViciOuS,php,webapps,0 -14989,platforms/php/webapps/14989.txt,"osDate (uploadvideos.php) Shell Upload",2010-09-13,Xa7m3d,php,webapps,0 +14989,platforms/php/webapps/14989.txt,"osDate - (uploadvideos.php) Shell Upload",2010-09-13,Xa7m3d,php,webapps,0 14990,platforms/windows/dos/14990.txt,"AA SMTP Server 1.1 - Crash PoC",2010-09-13,SONIC,windows,dos,0 14991,platforms/asp/webapps/14991.txt,"Luftguitar CMS - Upload Arbitrary File",2010-09-13,Abysssec,asp,webapps,0 14992,platforms/windows/dos/14992.py,"RealPlayer - FLV Parsing Integer Overflow",2010-09-13,Abysssec,windows,dos,0 -14995,platforms/php/webapps/14995.txt,"Joomla Component Mosets Tree 2.1.5 Shell Upload",2010-09-13,jdc,php,webapps,0 +14995,platforms/php/webapps/14995.txt,"Joomla Component Mosets Tree 2.1.5 - Shell Upload",2010-09-13,jdc,php,webapps,0 14996,platforms/php/webapps/14996.txt,"Storyteller CMS (var) Local File Inclusion",2010-09-13,"BorN To K!LL",php,webapps,0 14997,platforms/php/webapps/14997.txt,"UCenter Home 2.0 - SQL Injection",2010-09-13,KnocKout,php,webapps,0 -14998,platforms/php/webapps/14998.txt,"Joomla Component (com_jgen) SQL Injection",2010-09-14,**RoAd_KiLlEr**,php,webapps,0 +14998,platforms/php/webapps/14998.txt,"Joomla Component (com_jgen) - SQL Injection",2010-09-14,**RoAd_KiLlEr**,php,webapps,0 14999,platforms/asp/webapps/14999.txt,"freediscussionforums 1.0 - Multiple Vulnerabilities",2010-09-14,Abysssec,asp,webapps,0 15001,platforms/windows/remote/15001.html,"Novell iPrint Client Browser Plugin - ExecuteRequest debug Stack Overflow",2010-09-14,Abysssec,windows,remote,0 15042,platforms/windows/remote/15042.py,"Novell iPrint Client Browser Plugin - call-back-url Stack Overflow",2010-09-19,Abysssec,windows,remote,0 @@ -13094,7 +13094,7 @@ id,file,description,date,author,platform,type,port 15017,platforms/windows/dos/15017.py,"Chalk Creek Media Player 1.0.7 - (.mp3 / .wma) Denial of Service",2010-09-16,"Carlos Mario Penagos Hollmann",windows,dos,0 15018,platforms/asp/webapps/15018.txt,"mojoportal - Multiple Vulnerabilities",2010-09-16,Abysssec,asp,webapps,0 15019,platforms/windows/dos/15019.txt,"Microsoft Excel - HFPicture Record Parsing Remote Code Execution",2010-09-16,Abysssec,windows,dos,0 -15022,platforms/windows/local/15022.py,"Honestech VHS to DVD 3.0.30 Deluxe Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",windows,local,0 +15022,platforms/windows/local/15022.py,"Honestech VHS to DVD 3.0.30 Deluxe - Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",windows,local,0 15023,platforms/linux/local/15023.c,"Linux Kernel < 2.6.36-rc4-git2 (x86_64) - ia32syscall Emulation Privilege Escalation",2010-09-16,"ben hawkes",linux,local,0 15024,platforms/linux/local/15024.c,"Linux Kernel 2.6.27 < 2.6.36 (Redhat x86_64) - compat Local Root Exploit",2010-09-16,Ac1dB1tCh3z,linux,local,0 15193,platforms/windows/dos/15193.pl,"Hanso Player 1.3.0 - (.m3u) Denial of Service",2010-10-03,"xsploited security",windows,dos,0 @@ -13112,11 +13112,11 @@ id,file,description,date,author,platform,type,port 15041,platforms/php/webapps/15041.py,"Maian Gallery 2 - Local File Download",2010-09-18,mr_me,php,webapps,0 15044,platforms/asp/webapps/15044.txt,"jmd-cms - Multiple Vulnerabilities",2010-09-19,Abysssec,asp,webapps,0 15046,platforms/php/webapps/15046.txt,"Fashione E-Commerce Webshop Multiple SQL Injection",2010-09-19,secret,php,webapps,0 -15047,platforms/windows/local/15047.rb,"Audiotran 1.4.2.4 SEH Overflow Exploit (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",windows,local,0 +15047,platforms/windows/local/15047.rb,"Audiotran 1.4.2.4 - SEH Overflow Exploit (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",windows,local,0 15048,platforms/windows/remote/15048.txt,"SmarterMail 7.1.3876 - Directory Traversal",2010-09-19,sqlhacker,windows,remote,0 15049,platforms/php/webapps/15049.txt,"BoutikOne 1.0 - SQL Injection",2010-09-19,BrOx-Dz,php,webapps,0 15050,platforms/php/webapps/15050.txt,"Opencart 1.4.9.1 - Remote File Upload",2010-09-19,Net.Edit0r,php,webapps,0 -15100,platforms/win_x86/webapps/15100.txt,"Joomla Component (com_elite_experts) SQL Injection",2010-09-24,**RoAd_KiLlEr**,win_x86,webapps,80 +15100,platforms/win_x86/webapps/15100.txt,"Joomla Component (com_elite_experts) - SQL Injection",2010-09-24,**RoAd_KiLlEr**,win_x86,webapps,80 15099,platforms/windows/local/15099.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH)",2010-09-24,"James Fitts",windows,local,0 15054,platforms/linux/dos/15054.rb,"RarCrack 0.2 - Buffer Overflow Proof Of Concept",2010-09-19,The_UnKn@wn,linux,dos,0 15056,platforms/windows/remote/15056.py,"Java 6.19 CMM readMabCurveData - Stack Overflow",2010-09-20,Abysssec,windows,remote,0 @@ -13141,7 +13141,7 @@ id,file,description,date,author,platform,type,port 15081,platforms/windows/local/15081.rb,"MP3 Workstation 9.2.1.1.2 - SEH Exploit (Metasploit)",2010-09-22,Madjix,windows,local,0 15082,platforms/php/webapps/15082.txt,"BSI Hotel Booking System Admin 1.4 & 2.0 - Login Bypass",2010-09-22,K-159,php,webapps,0 15084,platforms/php/webapps/15084.txt,"Joomla TimeTrack Component 1.2.4 - Component Multiple SQL Injection",2010-09-22,"Salvatore Fresta",php,webapps,0 -15085,platforms/php/webapps/15085.txt,"Joomla Component (com_ezautos) SQL Injection",2010-09-22,Gamoscu,php,webapps,0 +15085,platforms/php/webapps/15085.txt,"Joomla Component (com_ezautos) - SQL Injection",2010-09-22,Gamoscu,php,webapps,0 15112,platforms/windows/dos/15112.py,"Microsoft Cinepak Codec CVDecompress - Heap Overflow",2010-09-26,Abysssec,windows,dos,0 15086,platforms/multiple/dos/15086.py,"Adobe Acrobat Reader and Flash - 'newfunction' Remote Code Execution",2010-09-23,Abysssec,multiple,dos,0 15088,platforms/windows/dos/15088.txt,"Microsoft Excel - HFPicture Record Parsing Memory Corruption (0Day)",2010-09-23,Abysssec,windows,dos,0 @@ -13160,7 +13160,7 @@ id,file,description,date,author,platform,type,port 15116,platforms/windows/shellcode/15116.cpp,"Windows Mobile 6.5 TR (WinCE 5.2) - MessageBox Shellcode (ARM)",2010-09-26,"Celil Ünüver",windows,shellcode,0 15157,platforms/php/webapps/15157.txt,"je guestbook 1.0 joomla component - Multiple Vulnerabilities",2010-09-30,"Salvatore Fresta",php,webapps,0 15118,platforms/asp/webapps/15118.txt,"gokhun asp stok 1.0 - Multiple Vulnerabilities",2010-09-26,KnocKout,asp,webapps,0 -15119,platforms/php/webapps/15119.txt,"PEEL Premium 5.71 SQL Injection",2010-09-26,KnocKout,php,webapps,0 +15119,platforms/php/webapps/15119.txt,"PEEL Premium 5.71 - SQL Injection",2010-09-26,KnocKout,php,webapps,0 15110,platforms/php/webapps/15110.txt,"E-Xoopport - Samsara 3.1 - (eCal Module) Blind SQL Injection Exploit",2010-09-25,_mRkZ_,php,webapps,0 15120,platforms/cfm/webapps/15120.txt,"Blue River Mura CMS Directory Traversal",2010-09-26,mr_me,cfm,webapps,0 15121,platforms/php/webapps/15121.txt,"pbboard 2.1.1 - Multiple Vulnerabilities",2010-09-27,JIKO,php,webapps,0 @@ -13192,14 +13192,14 @@ id,file,description,date,author,platform,type,port 15156,platforms/windows/local/15156.py,"Quick Player 1.3 Unicode SEH Exploit",2010-09-29,"Abhishek Lyall",windows,local,0 15158,platforms/windows/dos/15158.py,"Microsoft Unicode Scripts Processor - Remote Code Execution",2010-09-30,Abysssec,windows,dos,0 15160,platforms/asp/webapps/15160.txt,"ASPMass Shopping Cart - File Upload CSRF",2010-09-30,Abysssec,asp,webapps,0 -15162,platforms/php/webapps/15162.rb,"Joomla JE Job Component SQL Injection",2010-09-30,"Easy Laster",php,webapps,0 -15163,platforms/php/webapps/15163.rb,"Joomla JE Directory Component SQL Injection",2010-09-30,"Easy Laster",php,webapps,0 +15162,platforms/php/webapps/15162.rb,"Joomla JE Job Component - SQL Injection",2010-09-30,"Easy Laster",php,webapps,0 +15163,platforms/php/webapps/15163.rb,"Joomla JE Directory Component - SQL Injection",2010-09-30,"Easy Laster",php,webapps,0 15164,platforms/php/webapps/15164.txt,"JomSocial 1.8.8 - Shell Upload",2010-09-30,"Jeff Channell",php,webapps,0 15165,platforms/php/webapps/15165.txt,"zen cart 1.3.9f - Multiple Vulnerabilities",2010-10-01,LiquidWorm,php,webapps,0 15166,platforms/php/webapps/15166.txt,"Zen Cart 1.3.9f (typefilter) - Local File Inclusion",2010-10-01,LiquidWorm,php,webapps,0 -15167,platforms/windows/dos/15167.txt,"Microsoft IIS 6.0 ASP Stack Overflow (Stack Exhaustion) Denial of Service (MS10-065)",2010-10-01,kingcope,windows,dos,0 +15167,platforms/windows/dos/15167.txt,"Microsoft IIS 6.0 ASP - Stack Overflow (Stack Exhaustion) Denial of Service (MS10-065)",2010-10-01,kingcope,windows,dos,0 15168,platforms/windows/remote/15168.rb,"Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner() Remote Code Execution (Metasploit)",2010-10-01,Trancer,windows,remote,0 -15169,platforms/php/webapps/15169.txt,"Evaria Content Management System 1.1 File Disclosure",2010-10-01,"khayeye shotor",php,webapps,0 +15169,platforms/php/webapps/15169.txt,"Evaria Content Management System 1.1 - File Disclosure",2010-10-01,"khayeye shotor",php,webapps,0 15174,platforms/php/webapps/15174.txt,"tiki wiki CMS groupware 5.2 - Multiple Vulnerabilities",2010-10-01,"John Leitch",php,webapps,0 15173,platforms/php/webapps/15173.txt,"phpMyShopping 1.0.1505 - Multiple Vulnerabilities",2010-10-01,Metropolis,php,webapps,0 15171,platforms/php/webapps/15171.txt,"jCart 1.1 - Multiple XSS/CSRF/Open Redirect Vulnerabilities",2010-10-01,p0deje,php,webapps,0 @@ -13222,20 +13222,20 @@ id,file,description,date,author,platform,type,port 15205,platforms/php/webapps/15205.txt,"Aspect Ratio CMS Blind SQL Injection",2010-10-04,"Stephan Sattler",php,webapps,0 15206,platforms/bsd/local/15206.c,"FreeBSD - 'pseudofs' NULL Pointer Dereference Local Privilege Escalation",2010-10-04,"Babcia Padlina",bsd,local,0 15207,platforms/php/webapps/15207.txt,"Uebimiau Webmail 3.2.0-2.0 - Local File Inclusion",2010-10-04,blake,php,webapps,0 -15208,platforms/php/webapps/15208.txt,"CuteNews (index.php?page) Local File Inclusion",2010-10-05,eidelweiss,php,webapps,0 +15208,platforms/php/webapps/15208.txt,"CuteNews - (index.php?page) Local File Inclusion",2010-10-05,eidelweiss,php,webapps,0 15209,platforms/php/webapps/15209.txt,"SPAW Editor 2.0.8.1 - Local File Inclusion",2010-10-05,"soorakh kos",php,webapps,0 15210,platforms/php/webapps/15210.txt,"Cag CMS 0.2 - (XSS/Blind SQL Injection) Multiple Vulnerabilities",2010-10-05,Shamus,php,webapps,0 15212,platforms/osx/dos/15212.txt,"Adobe Acrobat and Reader Array Indexing Remote Code Execution",2010-10-06,"Knud and nSense",osx,dos,0 15213,platforms/asp/remote/15213.pl,"ASP.NET - Padding Oracle (MS10-070)",2010-10-06,"Giorgio Fedon",asp,remote,0 15214,platforms/win_x86/dos/15214.py,"HP Data Protector Media Operations - NULL Pointer Dereference Remote DoS",2010-10-06,d0lc3,win_x86,dos,19813 -15215,platforms/multiple/dos/15215.txt,"Multiple Vendors libc/glob(3) Resource Exhaustion + Remote ftpd-anon (0Day)",2010-10-07,"Maksymilian Arciemowicz",multiple,dos,0 +15215,platforms/multiple/dos/15215.txt,"Multiple Vendors libc/glob(3) - Resource Exhaustion / Remote ftpd-anon (0Day)",2010-10-07,"Maksymilian Arciemowicz",multiple,dos,0 15285,platforms/linux/local/15285.c,"Linux Kernel 2.6.36-rc8 - RDS Protocol Local Privilege Escalation",2010-10-19,"Dan Rosenberg",linux,local,0 15284,platforms/php/webapps/15284.txt,"phpCheckZ 1.1.0 - Blind SQL Injection",2010-10-19,"Salvatore Fresta",php,webapps,0 15217,platforms/php/webapps/15217.txt,"Feindura File Manager 1.0(rc) - Remote File Upload",2010-10-07,KnocKout,php,webapps,0 15218,platforms/asp/webapps/15218.txt,"xWeblog 2.2 - (oku.asp?makale_id) SQL Injection",2010-10-07,KnocKout,asp,webapps,0 15219,platforms/asp/webapps/15219.py,"xWeblog 2.2 - (arsiv.asp tarih) SQL Injection Exploit",2010-10-08,ZoRLu,asp,webapps,0 15220,platforms/php/webapps/15220.txt,"Flex Timesheet Authentication Bypass",2010-10-08,KnocKout,php,webapps,0 -15222,platforms/php/webapps/15222.txt,"Joomla Community Builder Enhenced (CBE) Component LFI/RCE",2010-10-09,"Delf Tonder",php,webapps,0 +15222,platforms/php/webapps/15222.txt,"Joomla Community Builder Enhenced (CBE) Component - LFI/RCE",2010-10-09,"Delf Tonder",php,webapps,0 15223,platforms/php/webapps/15223.txt,"Chipmunk Pwngame Multiple SQL Injection",2010-10-09,KnocKout,php,webapps,0 15224,platforms/php/webapps/15224.txt,"js calendar 1.5.1 joomla component - Multiple Vulnerabilities",2010-10-09,"Salvatore Fresta",php,webapps,0 15225,platforms/php/webapps/15225.txt,"videodb 3.0.3 - Multiple Vulnerabilities",2010-10-09,Valentin,php,webapps,0 @@ -13280,7 +13280,7 @@ id,file,description,date,author,platform,type,port 15251,platforms/php/webapps/15251.txt,"Xlrstats 2.0.1 - SQL Injection",2010-10-14,Sky4,php,webapps,0 15608,platforms/php/webapps/15608.txt,"Free Simple Software SQL Injection",2010-11-24,"Mark Stanislav",php,webapps,0 15263,platforms/windows/dos/15263.py,"ConvexSoft DJ Audio Mixer - Denial of Service",2010-10-16,"MOHAMED ABDI",windows,dos,0 -15264,platforms/aix/dos/15264.py,"PHP Hosting Directory 2.0 Database Disclosure Exploit (Python)",2010-10-16,ZoRLu,aix,dos,0 +15264,platforms/aix/dos/15264.py,"PHP Hosting Directory 2.0 - Database Disclosure Exploit (Python)",2010-10-16,ZoRLu,aix,dos,0 15254,platforms/php/webapps/15254.txt,"KCFinder 2.2 - Arbitrary File Upload",2010-10-15,saudi0hacker,php,webapps,0 15257,platforms/windows/dos/15257.py,"PCDJ Karaoki 0.6.3819 - Denial of Service",2010-10-15,"MOHAMED ABDI",windows,dos,0 15258,platforms/windows/dos/15258.py,"DJ Legend 6.01 - Denial of Service",2010-10-15,"MOHAMED ABDI",windows,dos,0 @@ -13293,7 +13293,7 @@ id,file,description,date,author,platform,type,port 15267,platforms/windows/dos/15267.py,"Novel eDirectory DHost Console 8.8 SP3 - Local SEH Overwrite",2010-10-17,d0lc3,windows,dos,0 15270,platforms/asp/webapps/15270.txt,"Kisisel Radyo Script - Multiple Vulnerabilities",2010-10-17,FuRty,asp,webapps,0 15609,platforms/windows/local/15609.txt,"Windows Vista/7 - Elevation of Privileges (UAC Bypass) (0Day)",2010-11-24,noobpwnftw,windows,local,0 -15610,platforms/php/webapps/15610.txt,"Joomla JE Ajax Event Calendar Component (com_jeajaxeventcalendar) SQL Injection",2010-11-25,"ALTBTA ",php,webapps,0 +15610,platforms/php/webapps/15610.txt,"Joomla JE Ajax Event Calendar Component (com_jeajaxeventcalendar) - SQL Injection",2010-11-25,"ALTBTA ",php,webapps,0 15273,platforms/multiple/dos/15273.txt,"Opera 10.63 - SVG Animation Element Denial of Service",2010-10-17,fla,multiple,dos,0 15274,platforms/linux/local/15274.txt,"GNU C library dynamic linker - $ORIGIN expansion",2010-10-18,"Tavis Ormandy",linux,local,0 15279,platforms/windows/local/15279.rb,"FatPlayer 0.6b - (.wav) Buffer Overflow (SEH)",2010-10-18,"James Fitts",windows,local,0 @@ -13370,8 +13370,8 @@ id,file,description,date,author,platform,type,port 15358,platforms/windows/remote/15358.txt,"SmallFTPD 1.0.3 - Remote Directory Traversal",2010-10-31,"Yakir Wizman",windows,remote,0 15360,platforms/php/webapps/15360.pl,"MetInfo 2.0 - PHP Code Injection",2010-10-31,Beach,php,webapps,0 15361,platforms/php/webapps/15361.pl,"MetInfo 3.0 PHP Code Injection",2010-10-31,Beach,php,webapps,0 -15366,platforms/php/webapps/15366.txt,"Joomla Flip Wall Component (com_flipwall) SQL Injection",2010-10-31,FL0RiX,php,webapps,0 -15367,platforms/php/webapps/15367.txt,"Joomla Sponsor Wall Component (com_sponsorwall) SQL Injection",2010-10-31,FL0RiX,php,webapps,0 +15366,platforms/php/webapps/15366.txt,"Joomla Flip Wall Component (com_flipwall) - SQL Injection",2010-10-31,FL0RiX,php,webapps,0 +15367,platforms/php/webapps/15367.txt,"Joomla Sponsor Wall Component (com_sponsorwall) - SQL Injection",2010-10-31,FL0RiX,php,webapps,0 15368,platforms/windows/remote/15368.php,"Buffy 1.3 - Remote Directory Traversal Exploit",2010-10-31,"Yakir Wizman",windows,remote,0 15369,platforms/php/webapps/15369.php,"Auto CMS 1.8 - Remote Code Execution",2010-10-31,"Giuseppe D'Inverno",php,webapps,0 15370,platforms/php/webapps/15370.txt,"XAMPP 1.7.3 - Multiple vulnerabilites",2010-11-01,TheLeader,php,webapps,0 @@ -13421,7 +13421,7 @@ id,file,description,date,author,platform,type,port 15427,platforms/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - Remote Directory Traversal (0Day)",2010-11-05,"Yakir Wizman",windows,remote,0 15428,platforms/multiple/dos/15428.rb,"Avidemux 2.5.4 - Buffer Overflow",2010-11-05,The_UnKn@wn,multiple,dos,0 15429,platforms/windows/dos/15429.txt,"FileFuzz Denial of Service",2010-11-05,Sweet,windows,dos,0 -15430,platforms/php/webapps/15430.txt,"Joomla ccInvoices Component (com_ccinvoices) SQL Injection",2010-11-05,FL0RiX,php,webapps,0 +15430,platforms/php/webapps/15430.txt,"Joomla ccInvoices Component (com_ccinvoices) - SQL Injection",2010-11-05,FL0RiX,php,webapps,0 15431,platforms/php/dos/15431.txt,"PHP 5.3.3/5.2.14 - ZipArchive::getArchiveComment NULL Pointer Deference",2010-11-05,"Maksymilian Arciemowicz",php,dos,0 15432,platforms/windows/dos/15432.html,"LEADTOOLS 11.5.0.9 - (ltisi11n.ocx) DriverName() Access Violation DoS",2010-11-05,"Matthew Bergin",windows,dos,0 15433,platforms/windows/dos/15433.html,"LEADTOOLS 11.5.0.9 - (ltlst11n.ocx) Insert() Access Violation DoS",2010-11-05,"Matthew Bergin",windows,dos,0 @@ -13430,7 +13430,7 @@ id,file,description,date,author,platform,type,port 15436,platforms/windows/dos/15436.html,"LEADTOOLS 11.5.0.9 - (ltdlg11n.ocx) Bitmap Access Violation DoS",2010-11-05,"Matthew Bergin",windows,dos,0 15437,platforms/windows/remote/15437.txt,"Quick Tftp Server Pro 2.1 - Remote Directory Traversal",2010-11-05,"Yakir Wizman",windows,remote,0 15438,platforms/windows/remote/15438.txt,"AT-TFTP Server 1.8 - Remote Directory Traversal",2010-11-06,"Yakir Wizman",windows,remote,0 -15439,platforms/php/webapps/15439.txt,"Joomla Component (com_connect) Local File Inclusion",2010-11-06,"Th3 RDX",php,webapps,0 +15439,platforms/php/webapps/15439.txt,"Joomla Component (com_connect) - Local File Inclusion",2010-11-06,"Th3 RDX",php,webapps,0 15440,platforms/php/webapps/15440.txt,"Joomla DCNews Component com_dcnews - Local File Inclusion",2010-11-06,"Th3 RDX",php,webapps,0 15441,platforms/php/webapps/15441.txt,"MassMirror Uploader Remote File Inclusion",2010-11-06,ViciOuS,php,webapps,0 15444,platforms/windows/dos/15444.txt,"G Data TotalCare 2011 - NtOpenKey Race Condition",2010-11-06,"Nikita Tarakanov",windows,dos,0 @@ -13442,9 +13442,9 @@ id,file,description,date,author,platform,type,port 15451,platforms/php/webapps/15451.pl,"DeluxeBB 1.3 - Private Info Disclosure",2010-11-07,"Vis Intelligendi",php,webapps,0 15452,platforms/php/webapps/15452.txt,"Punbb 1.3.4 - Multiple Full Path Disclosure",2010-11-07,SYSTEM_OVERIDE,php,webapps,0 15453,platforms/php/webapps/15453.txt,"Joomla Component (com_ckforms) - Local File Inclusion",2010-11-08,"ALTBTA ",php,webapps,0 -15454,platforms/php/webapps/15454.txt,"Joomla Component (com_clan) SQL Injection",2010-11-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 +15454,platforms/php/webapps/15454.txt,"Joomla Component (com_clan) - SQL Injection",2010-11-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 15455,platforms/php/webapps/15455.txt,"xt:Commerce Shopsoftware 3 & 4 - (fckeditor) Arbitrary File Upload",2010-11-08,Net.Edit0r,php,webapps,0 -15456,platforms/php/webapps/15456.txt,"Joomla Component (com_clanlist) SQL Injection",2010-11-08,CoBRa_21,php,webapps,0 +15456,platforms/php/webapps/15456.txt,"Joomla Component (com_clanlist) - SQL Injection",2010-11-08,CoBRa_21,php,webapps,0 15494,platforms/windows/dos/15494.pl,"VbsEdit 4.7.2.0 - (.vbs) Buffer Overflow",2010-11-12,anT!-Tr0J4n,windows,dos,0 15495,platforms/windows/dos/15495.py,"Power Audio Editor 7.4.3.230 - (.cda) Denial of Service",2010-11-12,anT!-Tr0J4n,windows,dos,0 15496,platforms/php/webapps/15496.txt,"Metinfo 3.0 - Multiple Vulnerabilities",2010-11-12,anT!-Tr0J4n,php,webapps,0 @@ -13458,8 +13458,8 @@ id,file,description,date,author,platform,type,port 15465,platforms/php/webapps/15465.rb,"Woltlab Burning Board Userlocator 2.5 - SQL Injection Exploit",2010-11-09,"Easy Laster",php,webapps,0 15467,platforms/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 - 'WITH ROLLUP' Denial of Service",2010-11-09,"Shane Bester",multiple,dos,0 15468,platforms/php/webapps/15468.txt,"Joomla Component (btg_oglas) - HTML / XSS Injection",2010-11-09,CoBRa_21,php,webapps,0 -15469,platforms/php/webapps/15469.txt,"Joomla Component (com_markt) SQL Injection",2010-11-09,CoBRa_21,php,webapps,0 -15470,platforms/php/webapps/15470.txt,"Joomla Component (com_img) LFI",2010-11-09,CoBRa_21,php,webapps,0 +15469,platforms/php/webapps/15469.txt,"Joomla Component (com_markt) - SQL Injection",2010-11-09,CoBRa_21,php,webapps,0 +15470,platforms/php/webapps/15470.txt,"Joomla Component (com_img) - LFI",2010-11-09,CoBRa_21,php,webapps,0 15484,platforms/php/webapps/15484.txt,"FCKEditor Core 2.x 2.4.3 - (FileManager upload.php) Arbitrary File Upload",2010-11-10,grabz,php,webapps,0 15472,platforms/php/webapps/15472.txt,"osCommerce 2.2 - CSRF",2010-11-09,daandeveloper33,php,webapps,0 15473,platforms/multiple/webapps/15473.html,"IBM OmniFind CSRF",2010-11-09,"Fatih Kilic",multiple,webapps,0 @@ -13478,9 +13478,9 @@ id,file,description,date,author,platform,type,port 15492,platforms/php/webapps/15492.php,"E-Xoopport 3.1 - eCal display.php (katid) SQL Injection Exploit",2010-11-11,"Vis Intelligendi",php,webapps,0 15493,platforms/windows/dos/15493.py,"Visual MP3 Splitter & Joiner 6.1 - (.wav) Buffer Overflow",2010-11-12,anT!-Tr0J4n,windows,dos,0 15497,platforms/asp/webapps/15497.txt,"ASPilot Pilot Cart 7.3 newsroom.asp SQL Injection",2010-11-12,Daikin,asp,webapps,0 -15500,platforms/php/webapps/15500.txt,"Woltlab Burning Board 2.3.4 File Disclosure",2010-11-12,sfx,php,webapps,0 -15501,platforms/php/webapps/15501.txt,"Joomla Component com_jsupport Critical XSS",2010-11-12,Valentin,php,webapps,0 -15502,platforms/php/webapps/15502.txt,"Joomla Component com_jsupport SQL Injection",2010-11-12,Valentin,php,webapps,0 +15500,platforms/php/webapps/15500.txt,"Woltlab Burning Board 2.3.4 - File Disclosure",2010-11-12,sfx,php,webapps,0 +15501,platforms/php/webapps/15501.txt,"Joomla Component com_jsupport - XSS",2010-11-12,Valentin,php,webapps,0 +15502,platforms/php/webapps/15502.txt,"Joomla Component com_jsupport - SQL Injection",2010-11-12,Valentin,php,webapps,0 15504,platforms/hardware/dos/15504.txt,"Camtron CMNC-200 IP Camera ActiveX Buffer Overflow",2010-11-13,"Trustwave's SpiderLabs",hardware,dos,0 15505,platforms/hardware/remote/15505.txt,"Camtron CMNC-200 IP Camera - Directory Traversal",2010-11-13,"Trustwave's SpiderLabs",hardware,remote,0 15506,platforms/hardware/webapps/15506.txt,"Camtron CMNC-200 IP Camera Authentication Bypass",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 @@ -13493,7 +13493,7 @@ id,file,description,date,author,platform,type,port 15514,platforms/windows/dos/15514.txt,"Foxit Reader 4.1.1 - Stack Overflow",2010-11-13,dookie,windows,dos,0 15515,platforms/php/webapps/15515.txt,"Invision Power Board 3 - search_app SQL Injection",2010-11-13,"Lord Tittis3000",php,webapps,0 15516,platforms/php/webapps/15516.txt,"EasyJobPortal Shell Upload",2010-11-13,MeGo,php,webapps,0 -15517,platforms/php/webapps/15517.txt,"Webmatic (index.php) SQL Injection",2010-11-13,v3n0m,php,webapps,0 +15517,platforms/php/webapps/15517.txt,"Webmatic - (index.php) SQL Injection",2010-11-13,v3n0m,php,webapps,0 15518,platforms/php/webapps/15518.txt,"Joomla Component ccBoard 1.2-RC - Multiple Vulnerabilities",2010-11-13,jdc,php,webapps,0 15519,platforms/php/webapps/15519.txt,"OneOrZero AIms 2.6.0 Members Edition - Multiple Vulnerabilities",2010-11-13,Valentin,php,webapps,0 15524,platforms/php/webapps/15524.txt,"Pre Ads Portal SQL Bypass",2010-11-13,Cru3l.b0y,php,webapps,0 @@ -13511,16 +13511,16 @@ id,file,description,date,author,platform,type,port 15544,platforms/asp/webapps/15544.txt,"Web Wiz NewsPad Express Edition 1.03 Database File Disclosure",2010-11-15,keracker,asp,webapps,0 15545,platforms/php/webapps/15545.txt,"Nuked-Klan Module Boutique Blind SQL Injection",2010-11-15,[AR51]Kevinos,php,webapps,0 15548,platforms/android/remote/15548.html,"Android 2.0/2.1 - Use-After-Free Remote Code Execution on Webkit",2010-11-15,"Itzhak Avraham",android,remote,0 -15549,platforms/php/webapps/15549.txt,"Joomla Component (com_alfurqan15x) SQL Injection",2010-11-15,kaMtiEz,php,webapps,0 +15549,platforms/php/webapps/15549.txt,"Joomla Component (com_alfurqan15x) - SQL Injection",2010-11-15,kaMtiEz,php,webapps,0 15553,platforms/asp/webapps/15553.txt,"BPConferenceReporting Web Reporting Authentication Bypass",2010-11-16,v3n0m,asp,webapps,0 15554,platforms/asp/webapps/15554.txt,"BPRealestate Real Estate Authentication Bypass",2010-11-16,v3n0m,asp,webapps,0 -15555,platforms/php/webapps/15555.txt,"Joomla Maian Media Component (com_maianmedia) SQL Injection",2010-11-16,v3n0m,php,webapps,0 +15555,platforms/php/webapps/15555.txt,"Joomla Maian Media Component (com_maianmedia) - SQL Injection",2010-11-16,v3n0m,php,webapps,0 15557,platforms/php/webapps/15557.txt,"openEngine 2.0 100226 - LFI / XSS",2010-11-16,"SecPod Research",php,webapps,0 15558,platforms/multiple/dos/15558.html,"Safari 5.02 - Stack Overflow Denial of Service",2010-11-16,clshack,multiple,dos,0 15559,platforms/php/webapps/15559.txt,"IceBB 1.0-rc10 - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",php,webapps,0 15560,platforms/php/webapps/15560.txt,"CLANSPHERE 2010.0 Final - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",php,webapps,0 15561,platforms/php/webapps/15561.txt,"CompactCMS 1.4.1 - SQL Injection",2010-11-16,"High-Tech Bridge SA",php,webapps,0 -15563,platforms/asp/webapps/15563.txt,"Sitefinity CMS (ASP.NET) Shell Upload",2010-11-17,Net.Edit0r,asp,webapps,0 +15563,platforms/asp/webapps/15563.txt,"Sitefinity CMS - (ASP.NET) Shell Upload",2010-11-17,Net.Edit0r,asp,webapps,0 15564,platforms/php/webapps/15564.txt,"Front Accounting 2.3RC2 - Multiple Persistent XSS Vulnerabilities",2010-11-17,"Juan Manuel Garcia",php,webapps,0 15565,platforms/php/webapps/15565.txt,"Front Accounting 2.3RC2 - Multiple SQL Injection",2010-11-17,"Juan Manuel Garcia",php,webapps,0 15566,platforms/windows/local/15566.rb,"DIZzy 1.12 - Local Stack Overflow",2010-11-18,g30rg3_x,windows,local,0 @@ -13540,7 +13540,7 @@ id,file,description,date,author,platform,type,port 15582,platforms/windows/dos/15582.pl,"Native Instruments Kontakt 4 Player NKI File Syntactic Analysis Buffer Overflow PoC",2010-11-20,LiquidWorm,windows,dos,0 15583,platforms/windows/dos/15583.pl,"Native Instruments Massive 1.1.4 - KSD File Handling Use-After-Free",2010-11-20,LiquidWorm,windows,dos,0 15584,platforms/windows/local/15584.txt,"Native Instruments Service Center 2.2.5 - Local Privilege Escalation",2010-11-20,LiquidWorm,windows,local,0 -15585,platforms/php/webapps/15585.txt,"Joomla Component (com_jimtawl) Local File Inclusion",2010-11-20,Mask_magicianz,php,webapps,0 +15585,platforms/php/webapps/15585.txt,"Joomla Component (com_jimtawl) - Local File Inclusion",2010-11-20,Mask_magicianz,php,webapps,0 16087,platforms/php/webapps/16087.txt,"PMB Services 3.4.3 - SQL Injection Vunerability",2011-02-01,Luchador,php,webapps,0 15588,platforms/php/webapps/15588.txt,"s-cms 2.5 - Multiple Vulnerabilities",2010-11-20,LordTittiS,php,webapps,0 15589,platforms/windows/local/15589.wsf,"Windows Task Scheduler - Privilege Escalation (0Day)",2010-11-20,webDEViL,windows,local,0 @@ -13604,7 +13604,7 @@ id,file,description,date,author,platform,type,port 15669,platforms/windows/dos/15669.py,"Mediamonkey 3.2.4.1304 - (mp3) Buffer Overflow PoC",2010-12-04,0v3r,windows,dos,0 15670,platforms/windows/dos/15670.pl,"Free Audio Converter 7.1.5 - Denial of Service PoC",2010-12-04,h1ch4m,windows,dos,0 15671,platforms/windows/dos/15671.pl,"WaveMax Sound Editor 4.5.1 - Denial of Service PoC",2010-12-04,h1ch4m,windows,dos,0 -15673,platforms/asp/webapps/15673.txt,"Dejcom Market CMS (showbrand.aspx) SQL Injection",2010-12-04,Mormoroth,asp,webapps,0 +15673,platforms/asp/webapps/15673.txt,"Dejcom Market CMS - (showbrand.aspx) SQL Injection",2010-12-04,Mormoroth,asp,webapps,0 15674,platforms/windows/dos/15674.rb,"TFTPUtil GUI 1.4.5 - DoS (Metasploit)",2010-12-04,"Vuk Ivanovic",windows,dos,0 15675,platforms/hardware/webapps/15675.txt,"Multiple Linksys Router CSRF Vulnerabilities",2010-12-04,"Martin Barbella",hardware,webapps,0 15676,platforms/multiple/dos/15676.txt,"Wireshark LDSS Dissector Buffer Overflow",2010-12-04,"Nephi Johnson",multiple,dos,0 @@ -13619,7 +13619,7 @@ id,file,description,date,author,platform,type,port 15685,platforms/php/webapps/15685.html,"phpKF Forum 1.80 profil_degistir.php CSRF Exploit",2010-12-05,FreWaL,php,webapps,0 15686,platforms/asp/webapps/15686.txt,"Gatesoft Docusafe 4.1.0 - SQL Injection",2010-12-05,R4dc0re,asp,webapps,0 15687,platforms/asp/webapps/15687.txt,"Ecommercemax Solutions Digital Goods Seller SQL Injection",2010-12-05,R4dc0re,asp,webapps,0 -15688,platforms/asp/webapps/15688.txt,"HotWebScripts HotWeb Rentals (resorts.asp) SQL injection",2010-12-05,R4dc0re,asp,webapps,0 +15688,platforms/asp/webapps/15688.txt,"HotWebScripts HotWeb Rentals - (resorts.asp) SQL injection",2010-12-05,R4dc0re,asp,webapps,0 15689,platforms/windows/remote/15689.py,"Freefloat FTP Server - Buffer Overflow (0Day)",2010-12-05,0v3r,windows,remote,0 15690,platforms/asp/webapps/15690.txt,"SOOP Portal 2.0 - Remote Upload Shell",2010-12-05,Net.Edit0r,asp,webapps,0 15691,platforms/php/webapps/15691.txt,"Pulse CMS Basic - Local File Inclusion",2010-12-05,"Mark Stanislav",php,webapps,0 @@ -13647,7 +13647,7 @@ id,file,description,date,author,platform,type,port 15717,platforms/multiple/remote/15717.txt,"VMware Tools - Update OS Command Injection",2010-12-09,"Nahuel Grisolia",multiple,remote,0 15714,platforms/php/webapps/15714.txt,"Joomla JE Auto Component 1.0 - SQL Injection",2010-12-09,"Salvatore Fresta",php,webapps,0 15715,platforms/php/webapps/15715.txt,"CMScout 2.09 - CSRF",2010-12-09,"High-Tech Bridge SA",php,webapps,0 -15720,platforms/php/webapps/15720.txt,"Sulata iSoft (stream.php) Local File Disclosure Exploit",2010-12-10,Sudden_death,php,webapps,0 +15720,platforms/php/webapps/15720.txt,"Sulata iSoft - (stream.php) Local File Disclosure Exploit",2010-12-10,Sudden_death,php,webapps,0 15718,platforms/php/webapps/15718.txt,"AJ Matrix DNA SQL Injection",2010-12-09,Br0ly,php,webapps,0 15719,platforms/php/webapps/15719.txt,"JE Messenger 1.0 - Arbitrary File Upload",2010-12-09,"Salvatore Fresta",php,webapps,0 15721,platforms/php/webapps/15721.txt,"Joomla Component Billy Portfolio 1.1.2 - Blind SQL Injection",2010-12-10,jdc,php,webapps,0 @@ -13672,7 +13672,7 @@ id,file,description,date,author,platform,type,port 15746,platforms/windows/remote/15746.rb,"Microsoft Internet Explorer 8 - CSS Parser Exploit",2010-12-15,"Nephi Johnson",windows,remote,0 15747,platforms/windows/local/15747.py,"Aesop GIF Creator 2.1 - (.aep) Buffer Overflow Exploit",2010-12-16,xsploitedsec,windows,local,0 15748,platforms/php/webapps/15748.txt,"QualDev eCommerce script SQL Injection",2010-12-16,ErrNick,php,webapps,0 -15749,platforms/php/webapps/15749.txt,"Joomla JRadio Component (com_jradio) Local File Inclusion",2010-12-16,Sid3^effects,php,webapps,0 +15749,platforms/php/webapps/15749.txt,"Joomla JRadio Component (com_jradio) - Local File Inclusion",2010-12-16,Sid3^effects,php,webapps,0 15750,platforms/windows/dos/15750.py,"SolarFTP 2.0 - Multiple Commands Denial of Service",2010-12-16,modpr0be,windows,dos,0 15751,platforms/windows/local/15751.pl,"Altarsoft Audio Converter 1.1 - Buffer Overflow Exploit (SEH)",2010-12-16,"C4SS!0 G0M3S",windows,local,0 15752,platforms/php/webapps/15752.txt,"Softbiz PHP Joke Site Software Multiple SQL Injection",2010-12-17,v3n0m,php,webapps,0 @@ -13698,7 +13698,7 @@ id,file,description,date,author,platform,type,port 15775,platforms/php/webapps/15775.txt,"Mafia Game Script SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps,0 15776,platforms/asp/webapps/15776.pl,"Virtual Store Open 3.0 Acess SQL Injection",2010-12-18,Br0ly,asp,webapps,0 15777,platforms/asp/webapps/15777.txt,"Oto Galery 1.0 - Multiple SQL Injection",2010-12-19,"DeadLy DeMon",asp,webapps,0 -15779,platforms/php/webapps/15779.txt,"Joomla JE Auto Component (com_jeauto) LFI",2010-12-19,Sid3^effects,php,webapps,0 +15779,platforms/php/webapps/15779.txt,"Joomla JE Auto Component (com_jeauto) - LFI",2010-12-19,Sid3^effects,php,webapps,0 15781,platforms/php/webapps/15781.txt,"Inout Webmail Script Persistent XSS",2010-12-20,Sid3^effects,php,webapps,0 15782,platforms/windows/local/15782.pl,"Word Splash Pro 9.5 - Buffer Overflow",2010-12-20,h1ch4m,windows,local,0 15783,platforms/php/webapps/15783.txt,"MaticMarket 2.02 for PHP-Nuke - LFI",2010-12-20,xer0x,php,webapps,0 @@ -13710,18 +13710,18 @@ id,file,description,date,author,platform,type,port 15789,platforms/php/webapps/15789.txt,"plx Ad Trader 3.2 - Authentication Bypass",2010-12-20,R4dc0re,php,webapps,0 15790,platforms/php/webapps/15790.txt,"PHP Web Scripts Ad Manager Pro 3.0 - SQL Injection",2010-12-20,R4dc0re,php,webapps,0 15791,platforms/php/webapps/15791.txt,"Joomla Component Jotloader 2.2.1 - Local File Inclusion",2010-12-20,v3n0m,php,webapps,0 -15792,platforms/hardware/dos/15792.php,"Apple iPhone Safari (body alink) Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos,0 +15792,platforms/hardware/dos/15792.php,"Apple iPhone Safari - (body alink) Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos,0 15793,platforms/php/webapps/15793.txt,"Vacation Rental Script 4.0 - Arbitrary File Upload",2010-12-20,Br0ly,php,webapps,0 -15794,platforms/hardware/dos/15794.php,"Apple iPhone Safari (decodeURI) Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos,0 +15794,platforms/hardware/dos/15794.php,"Apple iPhone Safari - (decodeURI) Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos,0 15795,platforms/php/webapps/15795.txt,"Serendipity 1.5.4 - Arbitrary File Upload (0Day)",2010-12-21,pentesters.ir,php,webapps,0 -15796,platforms/hardware/dos/15796.php,"Apple iPhone Safari (decodeURIComponent) Remote Crash",2010-12-21,"Yakir Wizman",hardware,dos,0 +15796,platforms/hardware/dos/15796.php,"Apple iPhone Safari - (decodeURIComponent) Remote Crash",2010-12-21,"Yakir Wizman",hardware,dos,0 15797,platforms/php/webapps/15797.txt,"Hycus CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15798,platforms/php/webapps/15798.txt,"Injader CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15799,platforms/php/webapps/15799.txt,"Habari Blog - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15800,platforms/php/webapps/15800.txt,"html-edit CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15801,platforms/php/webapps/15801.txt,"Joomla Component com_xgallery 1.0 - Local File Inclusion",2010-12-21,KelvinX,php,webapps,0 15802,platforms/windows/remote/15802.txt,"ecava integraxor 3.6.4000.0 - Directory Traversal",2010-12-21,"Luigi Auriemma",windows,remote,0 -15805,platforms/hardware/dos/15805.php,"Apple iPhone Safari (JS .) Remote Crash",2010-12-22,"Yakir Wizman",hardware,dos,0 +15805,platforms/hardware/dos/15805.php,"Apple iPhone Safari - (JS .) Remote Crash",2010-12-22,"Yakir Wizman",hardware,dos,0 15804,platforms/php/webapps/15804.txt,"jobappr 1.4 - Multiple Vulnerabilities",2010-12-21,giudinvx,php,webapps,0 15806,platforms/linux/remote/15806.txt,"Citrix Access Gateway - Command Injection",2010-12-22,"George D. Gal",linux,remote,0 15807,platforms/cgi/webapps/15807.txt,"Mitel AWC Unauthenticated Command Execution",2010-12-22,Procheckup,cgi,webapps,0 @@ -13732,7 +13732,7 @@ id,file,description,date,author,platform,type,port 15812,platforms/php/webapps/15812.txt,"Ypninc Realty Classifieds SQL Injection",2010-12-23,Br0ly,php,webapps,0 15813,platforms/php/webapps/15813.txt,"IPN Development Handler 2.0 - Multiple Vulnerabilities",2010-12-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 15814,platforms/php/webapps/15814.txt,"Joomla Component com_ponygallery - Remote File Inclusion",2010-12-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 -15815,platforms/php/webapps/15815.txt,"Joomla Component com_adsmanager Remote File Inclusion",2010-12-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 +15815,platforms/php/webapps/15815.txt,"Joomla Component com_adsmanager - Remote File Inclusion",2010-12-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 15816,platforms/php/webapps/15816.txt,"CubeCart 3.0.4 - SQL Injection",2010-12-23,Dr.NeT,php,webapps,0 15818,platforms/php/webapps/15818.txt,"iDevSpot iDevCart 1.10 - Multiple Local File Inclusion",2010-12-24,v3n0m,php,webapps,0 15819,platforms/php/webapps/15819.txt,"Joomla Component com_xmovie 1.0 - Local File Inclusion",2010-12-24,KelvinX,php,webapps,0 @@ -13742,7 +13742,7 @@ id,file,description,date,author,platform,type,port 15824,platforms/php/webapps/15824.txt,"Pligg 1.1.2 - Blind SQL Injection / XSS",2010-12-25,"Michael Brooks",php,webapps,0 15825,platforms/php/webapps/15825.txt,"openauto 1.6.3 - Multiple Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 15826,platforms/php/webapps/15826.txt,"Traidnt Up 3.0 - CSRF",2010-12-25,"P0C T34M",php,webapps,0 -15827,platforms/php/webapps/15827.txt,"Joomla Component (com_idoblog) SQL Injection",2010-12-25,NOCKAR1111,php,webapps,0 +15827,platforms/php/webapps/15827.txt,"Joomla Component (com_idoblog) - SQL Injection",2010-12-25,NOCKAR1111,php,webapps,0 15828,platforms/php/webapps/15828.txt,"Vacation Rental Script 4.0 - CSRF",2010-12-25,OnurTURKESHAN,php,webapps,0 15838,platforms/php/webapps/15838.php,"OpenClassifieds 1.7.0.3 - Chained: Captcha Bypass / SQLi / Persistent XSS on Frontpage",2010-12-28,"Michael Brooks",php,webapps,0 15830,platforms/php/webapps/15830.txt,"Social Engine 4.x - (Music Plugin) Arbitrary File Upload",2010-12-25,MyDoom,php,webapps,0 @@ -13752,7 +13752,7 @@ id,file,description,date,author,platform,type,port 15835,platforms/php/webapps/15835.html,"pecio CMS 2.0.5 - CSRF Add Admin",2010-12-27,"P0C T34M",php,webapps,0 15836,platforms/php/webapps/15836.txt,"OpenEMR 3.2.0 - SQL Injection / XSS",2010-12-27,blake,php,webapps,0 15837,platforms/php/webapps/15837.txt,"Web@all 1.1 - Remote Admin Settings Change",2010-12-27,"Giuseppe D'Inverno",php,webapps,0 -15839,platforms/windows/dos/15839.php,"Microsoft Windows Fax Services Cover Page Editor (.cov) Memory Corruption",2010-12-28,rgod,windows,dos,0 +15839,platforms/windows/dos/15839.php,"Microsoft Windows Fax Services Cover Page Editor - (.cov) Memory Corruption",2010-12-28,rgod,windows,dos,0 15840,platforms/php/webapps/15840.txt,"ardeaCore 2.25 - PHP Framework Remote File Inclusion",2010-12-29,n0n0x,php,webapps,0 15842,platforms/hardware/remote/15842.txt,"DD-WRT 24-preSP2 - Information Disclosure",2010-12-29,"Craig Heffner",hardware,remote,0 15843,platforms/php/webapps/15843.txt,"News Script PHP Pro - (fckeditor) File Upload",2010-12-29,Net.Edit0r,php,webapps,0 @@ -13783,11 +13783,11 @@ id,file,description,date,author,platform,type,port 15885,platforms/windows/remote/15885.html,"HP Photo Creative 2.x audio.Record.1 - ActiveX Control Remote Stack Based Buffer Overflow",2011-01-01,rgod,windows,remote,0 15886,platforms/php/webapps/15886.txt,"KLINK SQL Injection",2011-01-01,"Mauro Rossi and Andres Gomez",php,webapps,0 15895,platforms/windows/local/15895.py,"CoolPlayer 2.18 - DEP Bypass",2011-01-02,blake,windows,local,0 -15887,platforms/php/webapps/15887.txt,"ChurchInfo 1.2.12 SQL Injection",2011-01-01,dun,php,webapps,0 +15887,platforms/php/webapps/15887.txt,"ChurchInfo 1.2.12 - SQL Injection",2011-01-01,dun,php,webapps,0 15888,platforms/windows/local/15888.c,"Bywifi 2.8.1 - Stack Buffer Overflow Exploit",2011-01-01,anonymous,windows,local,0 15889,platforms/php/webapps/15889.txt,"Sahana Agasti 0.6.4 - SQL Injection",2011-01-01,dun,php,webapps,0 15890,platforms/php/webapps/15890.txt,"Tech Shop Technote 7 - SQL Injection",2011-01-01,MaJ3stY,php,webapps,0 -15891,platforms/php/webapps/15891.txt,"GALLARIFIC PHP Photo Gallery Script (gallery.php) SQL Injection",2011-01-02,"AtT4CKxT3rR0r1ST ",php,webapps,0 +15891,platforms/php/webapps/15891.txt,"GALLARIFIC PHP Photo Gallery Script - (gallery.php) SQL Injection",2011-01-02,"AtT4CKxT3rR0r1ST ",php,webapps,0 15892,platforms/php/webapps/15892.html,"YourTube 1.0 - CSRF (Add User)",2011-01-02,"AtT4CKxT3rR0r1ST ",php,webapps,0 15893,platforms/php/webapps/15893.py,"amoeba CMS 1.01 - Multiple Vulnerabilities",2011-01-02,mr_me,php,webapps,0 15894,platforms/windows/dos/15894.c,"Windows - Class Handling (MS10-073)",2011-01-02,"Tarjei Mandt",windows,dos,0 @@ -13871,12 +13871,12 @@ id,file,description,date,author,platform,type,port 16011,platforms/php/webapps/16011.txt,"CakePHP 1.3.5 / 1.2.8 - unserialize()",2011-01-18,felix,php,webapps,0 16013,platforms/php/webapps/16013.html,"N-13 News 3.4 - Remote Admin Add CSRF Exploit",2011-01-18,anT!-Tr0J4n,php,webapps,0 16014,platforms/windows/remote/16014.html,"Novell iPrint 5.52 - ActiveX GetDriverSettings() Remote Exploit (ZDI-10-256)",2011-01-19,Dr_IDE,windows,remote,0 -17209,platforms/php/webapps/17209.txt,"SoftMP3 SQL Injection",2011-04-24,mArTi,php,webapps,0 +17209,platforms/php/webapps/17209.txt,"SoftMP3 - SQL Injection",2011-04-24,mArTi,php,webapps,0 17210,platforms/windows/local/17210.rb,"eZip Wizard 3.0 - Stack Buffer Overflow",2011-04-25,Metasploit,windows,local,0 16016,platforms/php/webapps/16016.txt,"Simploo CMS 1.7.1 PHP Code Execution",2011-01-19,"David Vieira-Kurz",php,webapps,0 16039,platforms/php/webapps/16039.txt,"Joomla B2 Portfolio Component 1.0.0 - Multiple SQL Injection",2011-01-24,"Salvatore Fresta",php,webapps,0 -16018,platforms/php/webapps/16018.txt,"PHP auctions (viewfaqs.php) Blind SQL Injection",2011-01-19,"BorN To K!LL",php,webapps,0 -16019,platforms/php/webapps/16019.txt,"Phpcms 2008 SQL Injection",2011-01-20,R3d-D3V!L,php,webapps,0 +16018,platforms/php/webapps/16018.txt,"PHP auctions - (viewfaqs.php) Blind SQL Injection",2011-01-19,"BorN To K!LL",php,webapps,0 +16019,platforms/php/webapps/16019.txt,"Phpcms 2008 - SQL Injection",2011-01-20,R3d-D3V!L,php,webapps,0 16021,platforms/windows/dos/16021.c,"Look n stop - Local DoS (0Day)",2011-01-21,Heurs,windows,dos,0 16022,platforms/windows/dos/16022.c,"Panda Global Protection 2010 - Local DoS",2011-01-21,Heurs,windows,dos,0 16023,platforms/windows/dos/16023.c,"Panda Global Protection 2010 - Local DoS (unfiltered wcscpy())",2011-01-21,Heurs,windows,dos,0 @@ -13895,7 +13895,7 @@ id,file,description,date,author,platform,type,port 16042,platforms/windows/dos/16042.rb,"Opera Web Browser 11.00 - Integer Overflow",2011-01-25,"C4SS!0 G0M3S",windows,dos,0 16060,platforms/php/webapps/16060.txt,"comercioplus 5.6 - Multiple Vulnerabilities",2011-01-27,"Daniel Godoy",php,webapps,0 16044,platforms/php/webapps/16044.txt,"ab Web CMS 1.35 - Multiple Vulnerabilities",2011-01-25,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 -16047,platforms/php/webapps/16047.txt,"PHPDirector Game Edition (game.php) SQL Injection",2011-01-26,"AtT4CKxT3rR0r1ST ",php,webapps,0 +16047,platforms/php/webapps/16047.txt,"PHPDirector Game Edition - (game.php) SQL Injection",2011-01-26,"AtT4CKxT3rR0r1ST ",php,webapps,0 16110,platforms/php/webapps/16110.txt,"reos 2.0.5 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",php,webapps,0 16049,platforms/php/webapps/16049.txt,"AWCM 2.2 Final - Local File Inclusion",2011-01-26,Cucura,php,webapps,0 16050,platforms/php/webapps/16050.txt,"class.upload.php 0.30 - Remote File Upload",2011-01-26,DIES3L,php,webapps,0 @@ -13925,7 +13925,7 @@ id,file,description,date,author,platform,type,port 16080,platforms/php/webapps/16080.txt,"RW-Download 4.0.6 - (index.php) SQL Injection",2011-01-30,Dr.NeT,php,webapps,0 16083,platforms/windows/local/16083.rb,"NetZip Classic Buffer Overflow Exploit (SEH)",2011-01-30,"C4SS!0 G0M3S",windows,local,0 16084,platforms/windows/dos/16084.html,"Maxthon Browser 3.0.20.1000 - ref / replace DoS",2011-01-30,"Carlos Mario Penagos Hollmann",windows,dos,0 -16272,platforms/php/webapps/16272.txt,"Limelight Software (article.php) SQL Injection",2011-03-04,eXeSoul,php,webapps,0 +16272,platforms/php/webapps/16272.txt,"Limelight Software - (article.php) SQL Injection",2011-03-04,eXeSoul,php,webapps,0 16085,platforms/windows/local/16085.py,"AOL 9.5 - (rtx) Local Buffer Overflow Exploit",2011-01-31,sup3r,windows,local,0 16086,platforms/linux/local/16086.txt,"OpenVAS Manager Command Injection",2011-01-31,"Tim Brown",linux,local,0 16088,platforms/php/webapps/16088.php,"NetLink Arbitrary File Upload",2011-02-01,lumut--,php,webapps,0 @@ -13970,7 +13970,7 @@ id,file,description,date,author,platform,type,port 16138,platforms/windows/local/16138.c,"DESlock+ <= 4.1.10 - vdlptokn.sys Local Kernel ring0 SYSTEM Exploit",2011-02-09,mu-b,windows,local,0 16139,platforms/php/webapps/16139.txt,"Auto Database System 1.0 Infusion Addon SQL Injection",2011-02-09,Saif,php,webapps,0 16140,platforms/php/webapps/16140.txt,"Web 2.0 Social Network Freunde Community SQL Injection Vunerability",2011-02-09,NoNameMT,php,webapps,0 -16141,platforms/windows/local/16141.py,"xRadio 0.95b (.xrl) Local Buffer Overflow (SEH)",2011-02-09,b0telh0,windows,local,0 +16141,platforms/windows/local/16141.py,"xRadio 0.95b - (.xrl) Local Buffer Overflow (SEH)",2011-02-09,b0telh0,windows,local,0 16167,platforms/php/webapps/16167.txt,"jSchool Advanced SQL Injection",2011-02-14,eXa.DisC,php,webapps,0 16168,platforms/php/webapps/16168.txt,"runcms 2.2.2 - Multiple Vulnerabilities",2011-02-14,"High-Tech Bridge SA",php,webapps,0 16143,platforms/php/webapps/16143.txt,"MihanTools Script 1.3.3 - SQL Injection",2011-02-09,WHITE_DEVIL,php,webapps,0 @@ -14019,7 +14019,7 @@ id,file,description,date,author,platform,type,port 16199,platforms/php/webapps/16199.txt,"Icy Phoenix 1.3.0.53a HTTP Referer stored XSS",2011-02-20,"Saif El-Sherei",php,webapps,0 16200,platforms/php/webapps/16200.py,"JAKCMS 2.01 - Code Execution Exploit",2011-02-20,mr_me,php,webapps,0 16201,platforms/php/webapps/16201.py,"JAKCMS 2.01 RC1 - Blind SQL Injection Exploit",2011-02-20,mr_me,php,webapps,0 -16202,platforms/php/webapps/16202.txt,"Woltlab Burning Board 2.3.6 Addon (hilfsmittel.php) SQL Injection",2011-02-21,Crazyball,php,webapps,0 +16202,platforms/php/webapps/16202.txt,"Woltlab Burning Board 2.3.6 Addon - (hilfsmittel.php) SQL Injection",2011-02-21,Crazyball,php,webapps,0 16253,platforms/windows/local/16253.py,"Elecard AVC_HD/MPEG Player 5.7 - Buffer Overflow",2011-02-27,sickness,windows,local,0 16203,platforms/windows/dos/16203.txt,"WinMerge 2.12.4 - Project File Handling Stack Overflow",2011-02-22,LiquidWorm,windows,dos,0 16205,platforms/asp/webapps/16205.txt,"DIY Web CMS - Multiple Vulnerabilities",2011-02-22,p0pc0rn,asp,webapps,0 @@ -14032,8 +14032,8 @@ id,file,description,date,author,platform,type,port 16223,platforms/php/webapps/16223.txt,"VidiScript SQL Injection",2011-02-23,ThEtA.Nu,php,webapps,0 16220,platforms/php/webapps/16220.py,"ProQuiz 2.0.0b Arbitrary Upload",2011-02-23,"AutoSec Tools",php,webapps,0 16218,platforms/php/webapps/16218.txt,"Z-Vote 1.1 WordPress Plugin - SQL Injection",2011-02-23,"High-Tech Bridge SA",php,webapps,0 -16213,platforms/php/webapps/16213.txt,"Hyena Cart (index.php) SQL Injection",2011-02-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 -16214,platforms/php/webapps/16214.txt,"tplSoccerStats (player.php) SQL Injection",2011-02-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 +16213,platforms/php/webapps/16213.txt,"Hyena Cart - (index.php) SQL Injection",2011-02-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 +16214,platforms/php/webapps/16214.txt,"tplSoccerStats - (player.php) SQL Injection",2011-02-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 16217,platforms/php/webapps/16217.txt,"bitweaver 2.8.1 Persistent XSS",2011-02-23,lemlajt,php,webapps,0 16227,platforms/hardware/remote/16227.txt,"iSO Filer Lite 2.1.0 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16228,platforms/ios/remote/16228.txt,"iOS iDocManager 1.0.0 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",ios,remote,0 @@ -14054,7 +14054,7 @@ id,file,description,date,author,platform,type,port 16243,platforms/hardware/remote/16243.py,"iphone folders 2.5 - Directory Traversal",2011-02-25,"Khashayar Fereidani",hardware,remote,0 16244,platforms/hardware/remote/16244.py,"iphone ifile 2.0 - Directory Traversal",2011-02-25,"Khashayar Fereidani",hardware,remote,0 16245,platforms/hardware/remote/16245.py,"iphone mydocs 2.7 - Directory Traversal",2011-02-25,"Khashayar Fereidani",hardware,remote,0 -16246,platforms/php/webapps/16246.py,"Joomla XCloner Component (com_xcloner-backupandrestore) Remote Command Execution",2011-02-25,mr_me,php,webapps,0 +16246,platforms/php/webapps/16246.py,"Joomla XCloner Component (com_xcloner-backupandrestore) - Remote Command Execution",2011-02-25,mr_me,php,webapps,0 16247,platforms/php/webapps/16247.txt,"Pragyan CMS 3.0 - Multiple Vulnerabilities",2011-02-25,"Villy and Abhishek Lyall",php,webapps,0 16248,platforms/windows/dos/16248.pl,"eXPert PDF Reader 4.0 NULL Pointer Dereference and Heap Corruption",2011-02-26,LiquidWorm,windows,dos,0 16249,platforms/php/webapps/16249.txt,"phreebooks r30rc4 - Multiple Vulnerabilities",2011-02-26,"AutoSec Tools",php,webapps,0 @@ -14063,7 +14063,7 @@ id,file,description,date,author,platform,type,port 16252,platforms/hardware/webapps/16252.html,"Linksys Cisco WAG120N CSRF",2011-02-26,"Khashayar Fereidani",hardware,webapps,0 16255,platforms/windows/dos/16255.pl,"Magic Music Editor - (.cda) Denial of Service",2011-02-28,"AtT4CKxT3rR0r1ST ",windows,dos,0 16256,platforms/php/webapps/16256.txt,"DO-CMS - Multiple SQL Injection",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 -16257,platforms/php/webapps/16257.txt,"SnapProof (page.php) SQL Injection",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 +16257,platforms/php/webapps/16257.txt,"SnapProof - (page.php) SQL Injection",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 16259,platforms/windows/remote/16259.txt,"home ftp server 1.12 - Directory Traversal",2011-02-28,clshack,windows,remote,0 16260,platforms/windows/dos/16260.py,"Quick 'n Easy FTP Server 3.2 - Denial of Service",2011-02-28,clshack,windows,dos,0 16261,platforms/multiple/dos/16261.txt,"PHP Exif Extension 'exif_read_data()' Function Remote DoS",2011-02-28,"_ikki and paradoxengine",multiple,dos,0 @@ -14076,13 +14076,13 @@ id,file,description,date,author,platform,type,port 16270,platforms/linux/dos/16270.c,"vsftpd 2.3.2 - Denial of Service",2011-03-02,"Maksymilian Arciemowicz",linux,dos,0 16271,platforms/ios/remote/16271.txt,"iOS TIOD 1.3.3 - Directory Traversal",2011-03-03,"R3d@l3rt, H@ckk3y",ios,remote,0 16273,platforms/php/webapps/16273.php,"PHP Speedy 0.5.2 WordPress Plugin - (admin_container.php) Remote Code Execution Exploit",2011-03-04,mr_me,php,webapps,0 -16274,platforms/jsp/webapps/16274.pl,"JBoss Application Server 4.2 < 4.2.0.CP09 / 4.3 < 4.3.0.CP08 - Remote Exploit",2011-03-04,kingcope,jsp,webapps,0 +16274,platforms/jsp/webapps/16274.pl,"JBoss Application Server 4.2 < 4.2.0.CP09 / 4.3 < 4.3.0.CP08 - Remote Exploit",2011-03-04,kingcope,jsp,webapps,0 16275,platforms/hardware/remote/16275.txt,"Comtrend ADSL Router CT-5367 C01_R12 - Remote Root",2011-03-04,"Todor Donev",hardware,remote,0 -16276,platforms/php/webapps/16276.txt,"ADAN Neuronlabs (view.php) SQL Injection",2011-03-04,IRAQ_JAGUAR,php,webapps,0 +16276,platforms/php/webapps/16276.txt,"ADAN Neuronlabs - (view.php) SQL Injection",2011-03-04,IRAQ_JAGUAR,php,webapps,0 16278,platforms/ios/remote/16278.py,"iOS iFileExplorer Free - Directory Traversal",2011-03-04,theSmallNothin,ios,remote,0 16279,platforms/php/webapps/16279.txt,"MySms 1.0 - Multiple Vulnerabilities",2011-03-05,"AtT4CKxT3rR0r1ST ",php,webapps,0 16280,platforms/php/webapps/16280.py,"Vtiger CRM 5.0.4 Pre-Auth Local File Inclusion Exploit",2011-03-05,TecR0c,php,webapps,0 -16281,platforms/php/webapps/16281.txt,"BoutikOne (description.php) SQL Injection",2011-03-05,IRAQ_JAGUAR,php,webapps,0 +16281,platforms/php/webapps/16281.txt,"BoutikOne - (description.php) SQL Injection",2011-03-05,IRAQ_JAGUAR,php,webapps,0 16283,platforms/win_x86/shellcode/16283.txt,"Win32 - eggsearch shellcode (33 bytes)",2011-03-05,oxff,win_x86,shellcode,0 16284,platforms/unix/dos/16284.rb,"Subversion Date Svnserve",2010-08-07,Metasploit,unix,dos,0 16285,platforms/linux/remote/16285.rb,"NTP daemon readvar Buffer Overflow",2010-08-25,Metasploit,linux,remote,0 @@ -14092,7 +14092,7 @@ id,file,description,date,author,platform,type,port 16289,platforms/linux/remote/16289.rb,"Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow",2010-02-11,Metasploit,linux,remote,0 16290,platforms/multiple/remote/16290.rb,"VERITAS NetBackup Remote Command Execution",2010-10-09,Metasploit,multiple,remote,0 16291,platforms/multiple/remote/16291.rb,"HP OpenView OmniBack II Command Execution",2010-09-20,Metasploit,multiple,remote,0 -16292,platforms/multiple/remote/16292.rb,"Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop)",2010-11-24,Metasploit,multiple,remote,0 +16292,platforms/multiple/remote/16292.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (loop)",2010-11-24,Metasploit,multiple,remote,0 16293,platforms/multiple/remote/16293.rb,"Sun Java Calendar Deserialization Exploit",2010-09-20,Metasploit,multiple,remote,0 16294,platforms/multiple/remote/16294.rb,"Sun Java JRE getSoundbank file:// URI Buffer Overflow",2010-09-20,Metasploit,multiple,remote,0 16295,platforms/multiple/remote/16295.rb,"Apple QTJava toQTPointer() Arbitrary Memory Access",2010-09-20,Metasploit,multiple,remote,0 @@ -14110,7 +14110,7 @@ id,file,description,date,author,platform,type,port 16307,platforms/multiple/local/16307.rb,"PeaZip 2.6.1 Zip Processing Command Injection",2010-09-20,Metasploit,multiple,local,0 16308,platforms/multiple/remote/16308.rb,"Maple Maplet File Creation and Command Execution",2010-09-20,Metasploit,multiple,remote,0 16309,platforms/multiple/remote/16309.rb,"Adobe U3D CLODProgressiveMeshDeclaration Array Overrun (1)",2010-09-20,Metasploit,multiple,remote,0 -16310,platforms/multiple/remote/16310.rb,"PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)",2010-09-20,Metasploit,multiple,remote,0 +16310,platforms/multiple/remote/16310.rb,"PHP 4 - unserialize() ZVAL Reference Counter Overflow (Cookie)",2010-09-20,Metasploit,multiple,remote,0 16311,platforms/linux/remote/16311.rb,"wu-ftpd - SITE EXEC/INDEX Format String",2010-11-30,Metasploit,linux,remote,0 16312,platforms/multiple/remote/16312.rb,"Axis2 - Authenticated Code Execution (via REST)",2010-12-14,Metasploit,multiple,remote,0 16313,platforms/php/webapps/16313.rb,"FreeNAS exec_raw.php Arbitrary Command Execution",2010-11-24,Metasploit,php,webapps,0 @@ -14129,7 +14129,7 @@ id,file,description,date,author,platform,type,port 16326,platforms/solaris/remote/16326.rb,"Solaris - ypupdated Command Execution",2010-07-25,Metasploit,solaris,remote,0 16327,platforms/solaris/remote/16327.rb,"Solaris in.telnetd TTYPROMPT Buffer Overflow",2010-06-22,Metasploit,solaris,remote,0 16328,platforms/solaris/remote/16328.rb,"Sun Solaris Telnet Remote Authentication Bypass",2010-06-22,Metasploit,solaris,remote,0 -16329,platforms/solaris/remote/16329.rb,"Samba lsa_io_trans_names Heap Overflow (Solaris)",2010-04-05,Metasploit,solaris,remote,0 +16329,platforms/solaris/remote/16329.rb,"Samba - lsa_io_trans_names Heap Overflow (Solaris)",2010-04-05,Metasploit,solaris,remote,0 16330,platforms/solaris_sparc/remote/16330.rb,"Samba - trans2open Overflow (Solaris SPARC)",2010-06-21,Metasploit,solaris_sparc,remote,0 16331,platforms/windows/remote/16331.rb,"Veritas Backup Exec Name Service Overflow",2010-06-22,Metasploit,windows,remote,0 16332,platforms/windows/remote/16332.rb,"Veritas Backup Exec Windows Remote Agent Overflow",2010-07-03,Metasploit,windows,remote,0 @@ -14166,7 +14166,7 @@ id,file,description,date,author,platform,type,port 16363,platforms/windows/remote/16363.rb,"Microsoft Windows SRV2.SYS SMB Negotiate ProcessID Function Table Dereference",2010-07-03,Metasploit,windows,remote,0 16364,platforms/windows/remote/16364.rb,"Microsoft RRAS Service Overflow",2010-05-09,Metasploit,windows,remote,0 16365,platforms/windows/dos/16365.rb,"Microsoft Plug and Play Service Overflow",2010-08-30,Metasploit,windows,dos,0 -16366,platforms/windows/remote/16366.rb,"Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB)",2010-09-28,Metasploit,windows,remote,0 +16366,platforms/windows/remote/16366.rb,"Microsoft DNS RPC Service - extractQuotedChar() Overflow (SMB)",2010-09-28,Metasploit,windows,remote,0 16367,platforms/windows/remote/16367.rb,"Microsoft Server Service NetpwPathCanonicalize Overflow",2011-02-17,Metasploit,windows,remote,0 16368,platforms/windows/remote/16368.rb,"Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow",2010-07-03,Metasploit,windows,remote,0 16369,platforms/windows/remote/16369.rb,"Microsoft Services - nwwks.dll (MS06-066)",2010-05-09,Metasploit,windows,remote,0 @@ -14275,7 +14275,7 @@ id,file,description,date,author,platform,type,port 16472,platforms/windows/remote/16472.rb,"Microsoft IIS 5.0 IDQ Path Overflow",2010-06-15,Metasploit,windows,remote,0 16473,platforms/windows/remote/16473.rb,"Mercury/32 <= 4.01b - LOGIN Buffer Overflow",2010-06-22,Metasploit,windows,remote,0 16474,platforms/windows/remote/16474.rb,"Qualcomm WorldMail 3.0 - IMAPD LIST Buffer Overflow",2010-07-01,Metasploit,windows,remote,0 -16475,platforms/windows/remote/16475.rb,"MailEnable IMAPD (2.35) Login Request Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 +16475,platforms/windows/remote/16475.rb,"MailEnable IMAPD (2.35) - Login Request Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16476,platforms/windows/remote/16476.rb,"Mercur 5.0 - IMAP SP3 SELECT Buffer Overflow",2010-09-20,Metasploit,windows,remote,0 16477,platforms/windows/remote/16477.rb,"Mdaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow",2010-06-22,Metasploit,windows,remote,0 16478,platforms/windows/remote/16478.rb,"Novell NetMail 3.52d IMAP SUBSCRIBE Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 @@ -14326,7 +14326,7 @@ id,file,description,date,author,platform,type,port 16523,platforms/windows/remote/16523.rb,"Novell iPrint Client ActiveX Control target-frame Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16524,platforms/windows/remote/16524.rb,"AwingSoft Winds3D Player SceneURL Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16525,platforms/windows/remote/16525.rb,"AOL Instant Messenger - goaway Overflow",2010-07-03,Metasploit,windows,remote,0 -16526,platforms/windows/remote/16526.rb,"Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP)",2010-08-12,Metasploit,windows,remote,0 +16526,platforms/windows/remote/16526.rb,"Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP)",2010-08-12,Metasploit,windows,remote,0 16527,platforms/windows/remote/16527.rb,"Apple QuickTime 7.1.3 RTSP URI Buffer Overflow",2010-05-04,Metasploit,windows,remote,0 16528,platforms/windows/remote/16528.rb,"Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16529,platforms/windows/remote/16529.rb,"WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 @@ -14406,8 +14406,8 @@ id,file,description,date,author,platform,type,port 16603,platforms/windows/remote/16603.rb,"NCTAudioFile2 2.x - ActiveX Control SetFormatLikeSample() Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 16604,platforms/windows/remote/16604.rb,"WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow",2010-09-20,Metasploit,windows,remote,0 16605,platforms/windows/remote/16605.rb,"Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download",2010-09-20,Metasploit,windows,remote,0 -16606,platforms/windows/local/16606.rb,"Adobe Collab.getIcon() Buffer Overflow (1)",2010-04-30,Metasploit,windows,local,0 -16607,platforms/windows/remote/16607.rb,"WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 +16606,platforms/windows/local/16606.rb,"Adobe - Collab.getIcon() Buffer Overflow (1)",2010-04-30,Metasploit,windows,local,0 +16607,platforms/windows/remote/16607.rb,"WinZip FileView - (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16608,platforms/windows/remote/16608.rb,"Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16609,platforms/windows/remote/16609.rb,"Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 16610,platforms/windows/remote/16610.rb,"Symantec Norton Internet Security 2004 - ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 @@ -14415,7 +14415,7 @@ id,file,description,date,author,platform,type,port 16612,platforms/windows/remote/16612.rb,"Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution",2010-09-20,Metasploit,windows,remote,0 16613,platforms/windows/remote/16613.rb,"Symantec ConsoleUtilities ActiveX Control Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 16614,platforms/windows/local/16614.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (1)",2010-09-20,Metasploit,windows,local,0 -16615,platforms/windows/local/16615.rb,"Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption",2010-04-30,Metasploit,windows,local,0 +16615,platforms/windows/local/16615.rb,"Microsoft DirectShow - (msvidctl.dll) MPEG-2 Memory Corruption",2010-04-30,Metasploit,windows,local,0 16616,platforms/windows/remote/16616.rb,"SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16617,platforms/windows/local/16617.rb,"VUPlayer - (.m3u) Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 16618,platforms/windows/local/16618.rb,"BlazeDVD 5.1 - PLF Buffer Overflow",2010-11-11,Metasploit,windows,local,0 @@ -14446,7 +14446,7 @@ id,file,description,date,author,platform,type,port 16643,platforms/windows/local/16643.rb,"SafeNet SoftRemote GROUPNAME Buffer Overflow",2010-11-11,Metasploit,windows,local,0 16644,platforms/windows/local/16644.rb,"VariCAD 2010-2.05 EN - (.DWB) Stack Buffer Overflow",2010-04-05,Metasploit,windows,local,0 16645,platforms/windows/local/16645.rb,"URSoft W32Dasm Disassembler Function Buffer Overflow",2010-09-25,Metasploit,windows,local,0 -16646,platforms/windows/local/16646.rb,"HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow",2010-04-30,Metasploit,windows,local,0 +16646,platforms/windows/local/16646.rb,"HT-MP3Player 1.0 HT3 - File Parsing Buffer Overflow",2010-04-30,Metasploit,windows,local,0 16647,platforms/windows/remote/16647.rb,"EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 16648,platforms/windows/local/16648.rb,"HTML Help Workshop 4.74 - (.hhp) Buffer Overflow Exploit (2)",2010-09-25,Metasploit,windows,local,0 16649,platforms/windows/remote/16649.rb,"Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Exploit",2010-09-25,Metasploit,windows,remote,0 @@ -14481,12 +14481,12 @@ id,file,description,date,author,platform,type,port 16678,platforms/windows/local/16678.rb,"VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow",2010-09-20,Metasploit,windows,local,0 16679,platforms/windows/local/16679.rb,"Nuance PDF Reader 6.0 - Launch Stack Buffer Overflow",2011-01-08,Metasploit,windows,local,0 16680,platforms/windows/local/16680.rb,"Microsoft Visual Basic VBP Buffer Overflow",2010-09-25,Metasploit,windows,local,0 -16681,platforms/windows/local/16681.rb,"Adobe Collab.getIcon() Buffer Overflow (2)",2010-09-25,Metasploit,windows,local,0 +16681,platforms/windows/local/16681.rb,"Adobe - Collab.getIcon() Buffer Overflow (2)",2010-09-25,Metasploit,windows,local,0 16682,platforms/windows/local/16682.rb,"Adobe PDF Escape EXE Social Engineering (No JavaScript)",2010-12-16,Metasploit,windows,local,0 16683,platforms/windows/local/16683.rb,"HTML Help Workshop 4.74 - (.hhp) Buffer Overflow Exploit (3)",2010-09-25,Metasploit,windows,local,0 16684,platforms/windows/local/16684.rb,"Destiny Media Player 1.61 - PLS .M3U Buffer Overflow",2010-04-30,Metasploit,windows,local,0 16685,platforms/windows/remote/16685.rb,"MOXA MediaDBPlayback ActiveX Control Buffer Overflow",2010-11-05,Metasploit,windows,remote,0 -16686,platforms/windows/local/16686.rb,"Microsoft Word RTF pFragments Stack Buffer Overflow (File Format)",2011-03-04,Metasploit,windows,local,0 +16686,platforms/windows/local/16686.rb,"Microsoft Word - RTF pFragments Stack Buffer Overflow (File Format)",2011-03-04,Metasploit,windows,local,0 16687,platforms/windows/local/16687.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (2)",2010-09-25,Metasploit,windows,local,0 16688,platforms/windows/local/16688.rb,"Zinf Audio Player 2.2.1 - (.pls) Stack Buffer Overflow",2010-11-24,Metasploit,windows,local,0 16689,platforms/windows/remote/16689.rb,"CCProxy 6.2 - Telnet Proxy Ping Overflow",2010-04-30,Metasploit,windows,remote,23 @@ -14498,7 +14498,7 @@ id,file,description,date,author,platform,type,port 16695,platforms/windows/remote/16695.rb,"Medal Of Honor Allied Assault getinfo Stack Buffer Overflow",2010-05-09,Metasploit,windows,remote,12203 16696,platforms/windows/remote/16696.rb,"IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow",2010-05-09,Metasploit,windows,remote,1533 16697,platforms/windows/remote/16697.rb,"IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow",2010-11-11,Metasploit,windows,remote,80 -16698,platforms/windows/remote/16698.rb,"Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP)",2010-09-20,Metasploit,windows,remote,0 +16698,platforms/windows/remote/16698.rb,"Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP)",2010-09-20,Metasploit,windows,remote,0 16699,platforms/windows/remote/16699.rb,"Outlook ATTACH_BY_REF_RESOLVE File Execution",2010-09-20,Metasploit,windows,remote,0 16700,platforms/windows/remote/16700.rb,"Outlook - ATTACH_BY_REF_ONLY File Execution",2010-09-20,Metasploit,windows,remote,0 16701,platforms/windows/remote/16701.rb,"MySQL yaSSL - SSL Hello Message Buffer Overflow (Windows)",2010-05-09,Metasploit,windows,remote,3306 @@ -14548,7 +14548,7 @@ id,file,description,date,author,platform,type,port 16745,platforms/windows/remote/16745.rb,"Computer Associates License Server GETCONFIG Overflow",2010-09-20,Metasploit,windows,remote,10202 16746,platforms/windows/remote/16746.rb,"SentinelLM UDP Buffer Overflow",2010-05-09,Metasploit,windows,remote,5093 16747,platforms/windows/remote/16747.rb,"Microsoft Message Queueing Service Path Overflow",2010-05-09,Metasploit,windows,remote,2103 -16748,platforms/windows/remote/16748.rb,"Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP)",2010-07-25,Metasploit,windows,remote,0 +16748,platforms/windows/remote/16748.rb,"Microsoft DNS RPC Service - extractQuotedChar() Overflow (TCP)",2010-07-25,Metasploit,windows,remote,0 16749,platforms/windows/remote/16749.rb,"Microsoft RPC DCOM Interface Overflow",2011-01-11,Metasploit,windows,remote,0 16750,platforms/windows/remote/16750.rb,"Microsoft Message Queueing Service DNS Name Path Overflow",2010-07-25,Metasploit,windows,remote,0 16751,platforms/win_x86/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow",2010-04-30,Metasploit,win_x86,remote,0 @@ -14586,7 +14586,7 @@ id,file,description,date,author,platform,type,port 16783,platforms/win_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot Overflow",2010-09-20,Metasploit,win_x86,remote,0 16784,platforms/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (1)",2010-11-22,Metasploit,multiple,remote,80 16785,platforms/windows/remote/16785.rb,"Hewlett-Packard Power Manager Administration Buffer Overflow",2010-11-24,Metasploit,windows,remote,80 -16786,platforms/windows/remote/16786.rb,"PeerCast 0.1216 URL Handling Buffer Overflow (Win32)",2010-09-20,Metasploit,windows,remote,7144 +16786,platforms/windows/remote/16786.rb,"PeerCast 0.1216 - URL Handling Buffer Overflow (Win32)",2010-09-20,Metasploit,windows,remote,7144 16787,platforms/windows/remote/16787.rb,"Ipswitch WhatsUp Gold 8.03 - Buffer Overflow",2010-07-14,Metasploit,windows,remote,0 16788,platforms/cfm/webapps/16788.rb,"ColdFusion 8.0.1 - Arbitrary File Upload and Execute",2010-11-24,Metasploit,cfm,webapps,0 16789,platforms/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 - Arbitrary File Upload and Execute",2010-11-24,Metasploit,multiple,remote,8080 @@ -14655,12 +14655,12 @@ id,file,description,date,author,platform,type,port 16852,platforms/linux/remote/16852.rb,"ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux)",2011-01-09,Metasploit,linux,remote,0 16853,platforms/linux/remote/16853.rb,"Berlios GPSD Format String",2010-04-30,Metasploit,linux,remote,0 16854,platforms/hardware/remote/16854.rb,"Linksys WRT54 Access Point apply.cgi Buffer Overflow",2010-09-24,Metasploit,hardware,remote,0 -16855,platforms/linux/remote/16855.rb,"PeerCast 0.1216 URL Handling Buffer Overflow (linux)",2010-09-20,Metasploit,linux,remote,0 +16855,platforms/linux/remote/16855.rb,"PeerCast 0.1216 - URL Handling Buffer Overflow (Linux)",2010-09-20,Metasploit,linux,remote,0 16856,platforms/cgi/webapps/16856.rb,"DD-WRT HTTP Daemon Arbitrary Command Execution",2010-07-07,Metasploit,cgi,webapps,0 16857,platforms/cgi/webapps/16857.rb,"Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution",2010-10-05,Metasploit,cgi,webapps,0 16858,platforms/php/webapps/16858.rb,"RedHat Piranha Virtual Server Package passwd.php3 - Arbitrary Command Execution",2010-10-18,Metasploit,php,webapps,0 16859,platforms/linux/remote/16859.rb,"Samba lsa_io_trans_names Heap Overflow (Linux)",2010-07-14,Metasploit,linux,remote,0 -16860,platforms/linux/remote/16860.rb,"Samba chain_reply Memory Corruption (Linux x86)",2010-09-04,Metasploit,linux,remote,0 +16860,platforms/linux/remote/16860.rb,"Samba - chain_reply Memory Corruption (Linux x86)",2010-09-04,Metasploit,linux,remote,0 16861,platforms/linux/remote/16861.rb,"Samba - trans2open Overflow (Linux x86)",2010-07-14,Metasploit,linux,remote,0 16862,platforms/hardware/remote/16862.rb,"iPhone MobileSafari LibTIFF - 'browser' Buffer Overflow (1)",2010-09-20,Metasploit,hardware,remote,0 16863,platforms/osx/remote/16863.rb,"AppleFileServer LoginExt PathName Overflow",2010-09-20,Metasploit,osx,remote,0 @@ -14675,7 +14675,7 @@ id,file,description,date,author,platform,type,port 16872,platforms/osx/remote/16872.rb,"WebSTAR FTP Server USER Overflow",2010-09-20,Metasploit,osx,remote,0 16873,platforms/osx/remote/16873.rb,"MacOS X QuickTime RTSP Content-Type Overflow",2010-10-09,Metasploit,osx,remote,0 16874,platforms/osx/remote/16874.rb,"MacOS X EvoCam HTTP GET Buffer Overflow",2010-10-09,Metasploit,osx,remote,0 -16875,platforms/osx/remote/16875.rb,"Samba lsa_io_trans_names Heap Overflow (OSX)",2010-04-05,Metasploit,osx,remote,0 +16875,platforms/osx/remote/16875.rb,"Samba - lsa_io_trans_names Heap Overflow (OSX)",2010-04-05,Metasploit,osx,remote,0 16876,platforms/osx_ppc/remote/16876.rb,"Samba - trans2open Overflow (Mac OS X PPC)",2010-06-21,Metasploit,osx_ppc,remote,0 16877,platforms/irix/remote/16877.rb,"Irix LPD tagprinter Command Execution",2010-10-06,Metasploit,irix,remote,0 16878,platforms/linux/remote/16878.rb,"ProFTPD 1.3.2rc3 < 1.3.3b - Telnet IAC Buffer Overflow (FreeBSD)",2010-12-02,Metasploit,linux,remote,0 @@ -14685,9 +14685,9 @@ id,file,description,date,author,platform,type,port 16882,platforms/php/webapps/16882.rb,"PHP XML-RPC Arbitrary Code Execution",2010-07-25,Metasploit,php,webapps,0 16883,platforms/php/webapps/16883.rb,"Simple PHP Blog 0.4.0 - Remote Command Execution",2010-07-25,Metasploit,php,webapps,0 16885,platforms/php/webapps/16885.rb,"TikiWiki jhot Remote Command Execution",2010-07-25,Metasploit,php,webapps,0 -16886,platforms/cgi/webapps/16886.rb,"AWStats (6.4-6.5) migrate Remote Command Execution",2010-07-03,Metasploit,cgi,webapps,0 +16886,platforms/cgi/webapps/16886.rb,"AWStats (6.4-6.5) migrate - Remote Command Execution",2010-07-03,Metasploit,cgi,webapps,0 16887,platforms/linux/remote/16887.rb,"HP Openview connectedNodes.ovpl Remote Command Execution",2010-07-03,Metasploit,linux,remote,0 -16888,platforms/linux/remote/16888.rb,"SquirrelMail PGP Plugin command execution (SMTP)",2010-08-25,Metasploit,linux,remote,0 +16888,platforms/linux/remote/16888.rb,"SquirrelMail PGP Plugin - Command Execution (SMTP)",2010-08-25,Metasploit,linux,remote,0 16889,platforms/linux/webapps/16889.rb,"Redmine SCM Repository 0.9.x / 1.0.x - Arbitrary Command Execution",2011-01-08,Metasploit,linux,webapps,0 16890,platforms/php/webapps/16890.rb,"phpBB viewtopic.php Arbitrary Code Execution",2010-07-03,Metasploit,php,webapps,0 16891,platforms/cgi/webapps/16891.rb,"QuickTime Streaming Server parse_xml.cgi Remote Execution",2010-07-03,Metasploit,cgi,webapps,0 @@ -14703,7 +14703,7 @@ id,file,description,date,author,platform,type,port 16903,platforms/php/remote/16903.rb,"OpenX banner-edit.php File Upload PHP Code Execution",2010-09-20,Metasploit,php,remote,0 16904,platforms/php/webapps/16904.rb,"Trixbox CE 2.6.1 - langChoice PHP Local File Inclusion",2011-01-08,Metasploit,php,webapps,0 16905,platforms/cgi/webapps/16905.rb,"AWStats (6.1-6.2) - configdir Remote Command Execution",2009-12-26,Metasploit,cgi,webapps,0 -16906,platforms/php/webapps/16906.rb,"Joomla 1.5.12 TinyBrowser File Upload Code Execution",2010-06-15,Metasploit,php,webapps,0 +16906,platforms/php/webapps/16906.rb,"Joomla 1.5.12 - TinyBrowser File Upload Code Execution",2010-06-15,Metasploit,php,webapps,0 16907,platforms/hardware/webapps/16907.rb,"Google Appliance ProxyStyleSheet Command Execution",2010-07-01,Metasploit,hardware,webapps,0 16908,platforms/cgi/webapps/16908.rb,"Nagios3 statuswml.cgi Ping Command Execution",2010-07-14,Metasploit,cgi,webapps,0 16909,platforms/php/webapps/16909.rb,"Coppermine Photo Gallery 1.4.14 picEditor.php Command Execution",2010-07-03,Metasploit,php,webapps,0 @@ -14765,7 +14765,7 @@ id,file,description,date,author,platform,type,port 16968,platforms/php/webapps/16968.txt,"Cover Vision SQL Injection",2011-03-13,Egyptian.H4x0rz,php,webapps,0 16969,platforms/php/webapps/16969.txt,"Log1 CMS 2.0 - Multiple Vulnerabilities",2011-03-14,Aodrulez,php,webapps,0 16970,platforms/windows/remote/16970.rb,"Kolibri 2.0 - HTTP Server HEAD Buffer Overflow",2011-08-03,Metasploit,windows,remote,0 -16971,platforms/windows/local/16971.py,"ABBS Audio Media Player Buffer Overflow Exploit (M3U/LST)",2011-03-14,Rh0,windows,local,0 +16971,platforms/windows/local/16971.py,"ABBS Audio Media Player - (M3U/LST) Buffer Overflow Exploit",2011-03-14,Rh0,windows,local,0 16972,platforms/ios/remote/16972.txt,"iOS Checkview 1.1 - Directory Traversal",2011-03-14,kim@story,ios,remote,0 16973,platforms/linux/dos/16973.c,"Linux 2.6.37-rc1 serial_core TIOCGICOUNT Leak Exploit",2011-03-14,prdelka,linux,dos,0 16974,platforms/android/remote/16974.html,"Android 2.0 / 2.1 /2.1.1 - WebKit Use-After-Free Exploit",2011-03-14,"MJ Keith",android,remote,0 @@ -14800,11 +14800,11 @@ id,file,description,date,author,platform,type,port 17006,platforms/php/webapps/17006.txt,"balitbang CMS 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,php,webapps,0 17007,platforms/php/webapps/17007.txt,"Phpbuddies - Arbitrary Upload File",2011-03-19,Xr0b0t,php,webapps,0 17009,platforms/php/webapps/17009.txt,"CMS Balitbang 3.3 - Arbitrary File Upload",2011-03-19,eidelweiss,php,webapps,0 -17011,platforms/asp/webapps/17011.txt,"Douran 3.9.7.8 File Download/Source Code Disclosure",2011-03-20,"AJAX Security Team",asp,webapps,0 +17011,platforms/asp/webapps/17011.txt,"Douran 3.9.7.8 - File Download/Source Code Disclosure",2011-03-20,"AJAX Security Team",asp,webapps,0 17012,platforms/windows/local/17012.py,"Mediacoder 2011 RC3 m3u Buffer Overflow Exploit",2011-03-20,"Oh Yaw Theng",windows,local,0 17013,platforms/windows/local/17013.pl,"MPlayer Lite r33064 - m3u SEH Overflow Exploit",2011-03-20,"C4SS!0 and h1ch4m",windows,local,0 17014,platforms/php/webapps/17014.txt,"CMS Lokomedia 1.5 - Arbitrary File Upload",2011-03-21,eidelweiss,php,webapps,0 -17015,platforms/asp/webapps/17015.txt,"Element-IT PowUpload 1.3 File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 +17015,platforms/asp/webapps/17015.txt,"Element-IT PowUpload 1.3 - File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 17016,platforms/asp/webapps/17016.txt,"EAFlashUpload 2.5 - File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 17018,platforms/php/webapps/17018.txt,"Shimbi CMS - Multiple SQL Injection",2011-03-21,p0pc0rn,php,webapps,0 17019,platforms/windows/dos/17019.txt,"RealPlayer 14.0.1.633 Heap Overflow",2011-03-21,"Luigi Auriemma",windows,dos,0 @@ -14862,7 +14862,7 @@ id,file,description,date,author,platform,type,port 17079,platforms/php/webapps/17079.txt,"IrIran Shoping Script SQL Injection",2011-03-30,Net.Edit0r,php,webapps,0 17080,platforms/php/webapps/17080.txt,"Bigace 2.7.5 - Remote File Upload",2011-03-30,Net.Edit0r,php,webapps,0 17081,platforms/asp/webapps/17081.txt,"CosmoQuest Login Bypass",2011-03-30,Net.Edit0r,asp,webapps,0 -17083,platforms/linux/local/17083.pl,"HT Editor 2.0.18 File Opening Stack Overflow",2011-03-30,ZadYree,linux,local,0 +17083,platforms/linux/local/17083.pl,"HT Editor 2.0.18 - File Opening Stack Overflow",2011-03-30,ZadYree,linux,local,0 17145,platforms/windows/dos/17145.pl,"Vallen Zipper 2.30 - (.ZIP) Heap Overflow",2011-04-11,"C4SS!0 G0M3S",windows,dos,0 17084,platforms/php/webapps/17084.txt,"Andy's PHP Knowledgebase 0.95.2 - (viewusers.php) SQL Injection",2011-03-30,"Mark Stanislav",php,webapps,0 17085,platforms/php/webapps/17085.txt,"PHPBoost 3.0 - Remote Download Backup",2011-03-31,KedAns-Dz,php,webapps,0 @@ -14879,7 +14879,7 @@ id,file,description,date,author,platform,type,port 17097,platforms/bsd/dos/17097.c,"IPComp - encapsulation pre-auth kernel memory corruption",2011-04-01,"Tavis Ormandy",bsd,dos,0 17098,platforms/php/webapps/17098.txt,"InTerra Blog Machine 1.84 - XSS",2011-04-01,"High-Tech Bridge SA",php,webapps,0 17099,platforms/php/webapps/17099.txt,"Feng Office 1.7.3.3 - CSRF",2011-04-01,"High-Tech Bridge SA",php,webapps,0 -17100,platforms/php/webapps/17100.txt,"spidaNews 1.0 news.php (id) SQL Injection news.php (id)",2011-04-02,"Easy Laster",php,webapps,0 +17100,platforms/php/webapps/17100.txt,"spidaNews 1.0 - news.php (id) SQL Injection news.php (id)",2011-04-02,"Easy Laster",php,webapps,0 17101,platforms/php/webapps/17101.txt,"ilchClan 1.0.5 - (regist.php) SQL Injection",2011-04-02,"Easy Laster",php,webapps,0 17102,platforms/php/webapps/17102.txt,"Anzeigenmarkt 2011 - (index.php) SQL Injection",2011-04-02,"Easy Laster",php,webapps,0 17103,platforms/php/webapps/17103.txt,"Advanced Image Hosting 2.2 - (index.php) SQL Injection",2011-04-03,keracker,php,webapps,0 @@ -14974,7 +14974,7 @@ id,file,description,date,author,platform,type,port 17205,platforms/php/webapps/17205.txt,"4Images 1.7.9 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 17206,platforms/php/webapps/17206.txt,"Realmarketing CMS - Multiple SQL Injection",2011-04-22,^Xecuti0N3r,php,webapps,0 17207,platforms/php/webapps/17207.txt,"WordPress Plugin ajax category dropdown 0.1.5 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 -17211,platforms/php/webapps/17211.txt,"mySeatXT 0.1781 SQL Injection",2011-04-25,"AutoSec Tools",php,webapps,0 +17211,platforms/php/webapps/17211.txt,"mySeatXT 0.1781 - SQL Injection",2011-04-25,"AutoSec Tools",php,webapps,0 17212,platforms/php/webapps/17212.txt,"OrangeHRM 2.6.3 - (PluginController.php) Local File Inclusion",2011-04-25,"AutoSec Tools",php,webapps,0 17213,platforms/php/webapps/17213.txt,"phpmychat plus 1.93 - Multiple Vulnerabilities",2011-04-25,"AutoSec Tools",php,webapps,0 17214,platforms/php/webapps/17214.php,"WordPress SermonBrowser Plugin 0.43 - SQL Injection",2011-04-26,Ma3sTr0-Dz,php,webapps,0 @@ -14999,10 +14999,10 @@ id,file,description,date,author,platform,type,port 17317,platforms/windows/local/17317.rb,"VisiWave VWR File Parsing Trusted Pointer",2011-05-23,Metasploit,windows,local,0 17318,platforms/multiple/local/17318.php,"PHP 5.3.5 - socket_connect() Buffer Overflow",2011-05-25,"Marek Kroemeke",multiple,local,0 17323,platforms/windows/shellcode/17323.c,"Windows - WinExec add new local administrator _RubberDuck_ + ExitProcess Shellcode (279 bytes)",2011-05-25,RubberDuck,windows,shellcode,0 -17319,platforms/php/webapps/17319.txt,"Tickets 2.13 SQL Injection",2011-05-25,"AutoSec Tools",php,webapps,0 +17319,platforms/php/webapps/17319.txt,"Tickets 2.13 - SQL Injection",2011-05-25,"AutoSec Tools",php,webapps,0 17235,platforms/php/webapps/17235.html,"Exponent CMS 2.0 Beta 1.1 - CSRF Add Administrator Account PoC",2011-05-02,outlaw.dll,php,webapps,0 -17236,platforms/php/webapps/17236.txt,"Travel411 SQL Injection",2011-05-02,Caddy-Dz,php,webapps,0 -17237,platforms/php/webapps/17237.txt,"Horizon Web Builder (fshow.php) SQL Injection",2011-05-03,"Iolo Morganwg",php,webapps,0 +17236,platforms/php/webapps/17236.txt,"Travel411 - SQL Injection",2011-05-02,Caddy-Dz,php,webapps,0 +17237,platforms/php/webapps/17237.txt,"Horizon Web Builder - (fshow.php) SQL Injection",2011-05-03,"Iolo Morganwg",php,webapps,0 17238,platforms/php/webapps/17238.html,"Front Accounting 2.3.4 - CSRF",2011-05-03,"AutoSec Tools",php,webapps,0 17239,platforms/php/webapps/17239.txt,"Time and Expense Management System - Multiple Vulnerabilities",2011-05-03,"AutoSec Tools",php,webapps,0 17240,platforms/windows/remote/17240.html,"ICONICS WebHMI - ActiveX Stack Overflow",2011-05-03,"sgb and bls",windows,remote,0 @@ -15014,7 +15014,7 @@ id,file,description,date,author,platform,type,port 17252,platforms/windows/remote/17252.rb,"VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow",2011-04-08,Metasploit,windows,remote,0 17259,platforms/cgi/webapps/17259.txt,"f-fileman 7.0 - Directory Traversal",2011-05-07,"Raffaele Forte",cgi,webapps,0 17264,platforms/php/webapps/17264.txt,"Joomla Component com_versioning - SQLi",2011-05-09,the_cyber_nuxbie,php,webapps,0 -17265,platforms/php/webapps/17265.txt,"Joomla Component com_hello SQL Injection",2011-05-09,the_cyber_nuxbie,php,webapps,0 +17265,platforms/php/webapps/17265.txt,"Joomla Component com_hello - SQL Injection",2011-05-09,the_cyber_nuxbie,php,webapps,0 17266,platforms/windows/dos/17266.txt,"serva32 1.2.00 rc1 - Multiple Vulnerabilities",2011-05-10,"AutoSec Tools",windows,dos,0 17267,platforms/php/webapps/17267.txt,"Traidnt UP 2.0 - (view.php) SQL Injection",2011-05-10,ScOrPiOn,php,webapps,0 17268,platforms/windows/remote/17268.rb,"SPlayer 3.7 Content-Type Buffer Overflow",2011-05-11,Metasploit,windows,remote,0 @@ -15052,7 +15052,7 @@ id,file,description,date,author,platform,type,port 17307,platforms/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 Broken Authentication and Session Management",2011-05-20,i2sec,php,webapps,0 17308,platforms/php/webapps/17308.txt,"Zen Cart 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",php,webapps,0 17309,platforms/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass",2011-05-20,"Sense of Security",php,webapps,0 -17311,platforms/php/webapps/17311.txt,"E-Manage MySchool 7.02 SQL Injection",2011-05-21,az7rb,php,webapps,0 +17311,platforms/php/webapps/17311.txt,"E-Manage MySchool 7.02 - SQL Injection",2011-05-21,az7rb,php,webapps,0 17312,platforms/php/webapps/17312.txt,"tugux CMS 1.2 - Multiple Vulnerabilities",2011-05-22,LiquidWorm,php,webapps,0 17313,platforms/windows/local/17313.rb,"Magix Musik Maker 16 - (.mmm) Stack Buffer Overflow",2011-05-22,Metasploit,windows,local,0 17314,platforms/php/webapps/17314.txt,"vBulletin 4.0.x 4.1.2 - (search.php) SQL Injection",2011-05-23,D4rkB1t,php,webapps,0 @@ -15062,7 +15062,7 @@ id,file,description,date,author,platform,type,port 17322,platforms/php/webapps/17322.txt,"egroupware 1.8.001.20110421 - Multiple Vulnerabilities",2011-05-25,"AutoSec Tools",php,webapps,0 20195,platforms/lin_x86/shellcode/20195.c,"Linux/x86 - ASLR deactivation shellcode (83 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 17324,platforms/php/webapps/17324.rb,"AWStats Totals 1.14 multisort - Remote Command Execution",2011-05-25,Metasploit,php,webapps,0 -17325,platforms/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 SQL Injection",2011-05-26,"AutoSec Tools",php,webapps,0 +17325,platforms/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 - SQL Injection",2011-05-26,"AutoSec Tools",php,webapps,0 17326,platforms/windows/shellcode/17326.rb,"Windows - DNS Reverse Download and Exec Shellcode (Metasploit)",2011-05-26,"Alexey Sintsov",windows,shellcode,0 17327,platforms/php/webapps/17327.txt,"HB Ecommerce - SQL Injection",2011-05-27,takeshix,php,webapps,0 17328,platforms/windows/remote/17328.html,"Magneto ICMP ActiveX 4.0.0.20 - ICMPSendEchoRequest Remote Code Execute",2011-05-27,boahat,windows,remote,0 @@ -15073,7 +15073,7 @@ id,file,description,date,author,platform,type,port 17345,platforms/windows/remote/17345.py,"HP Data Protector Client 6.11 - EXEC_SETUP Remote Code Execution PoC (ZDI-11-056)",2011-05-29,fdiskyou,windows,remote,0 17338,platforms/php/webapps/17338.txt,"Joomla Component com_jmsfileseller - Local File Inclusion",2011-05-28,Valentin,php,webapps,0 17339,platforms/windows/remote/17339.py,"HP Data Protector Client 6.11 - EXEC_CMD Remote Code Execution PoC (ZDI-11-055)",2011-05-28,fdiskyou,windows,remote,0 -17341,platforms/php/webapps/17341.txt,"Joomla Component com_joomnik SQL Injection",2011-05-29,SOLVER,php,webapps,0 +17341,platforms/php/webapps/17341.txt,"Joomla Component com_joomnik - SQL Injection",2011-05-29,SOLVER,php,webapps,0 17343,platforms/php/webapps/17343.txt,"Puzzle Apps CMS 3.2 - Local File Inclusion",2011-05-29,"Treasure Priyamal",php,webapps,0 17344,platforms/php/webapps/17344.txt,"Invisionix Roaming System Remote metasys 0.2 - LFI",2011-05-29,"Treasure Priyamal",php,webapps,0 17346,platforms/php/webapps/17346.php,"w-Agora Forum 4.2.1 - Arbitrary File Upload Exploit",2011-05-30,"Treasure Priyamal",php,webapps,0 @@ -15097,7 +15097,7 @@ id,file,description,date,author,platform,type,port 17366,platforms/windows/remote/17366.rb,"Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute",2011-06-06,Metasploit,windows,remote,0 17367,platforms/php/webapps/17367.html,"Dataface Local File Inclusion",2011-06-07,ITSecTeam,php,webapps,0 17371,platforms/lin_x86/shellcode/17371.txt,"Linux/x86 - ConnectBack with SSL connection shellcode (422 bytes)",2011-06-08,"Jonathan Salwan",lin_x86,shellcode,0 -17373,platforms/windows/remote/17373.py,"ActFax Server FTP Remote BoF (post auth) Bigger Buffer",2011-06-08,b33f,windows,remote,0 +17373,platforms/windows/remote/17373.py,"ActFax Server FTP - Remote BoF (post auth) Bigger Buffer",2011-06-08,b33f,windows,remote,0 17372,platforms/windows/dos/17372.txt,"VLC Media Player - XSPF Local File Integer Overflow in XSPF playlist parser",2011-06-08,TecR0c,windows,dos,0 17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 IGSSdataServer .Rms Rename Buffer Overflow",2011-06-09,Metasploit,windows,remote,0 17375,platforms/asp/webapps/17375.txt,"EquiPCS SQL Injection Exploit",2011-06-09,Sideswipe,asp,webapps,0 @@ -15134,9 +15134,9 @@ id,file,description,date,author,platform,type,port 17409,platforms/windows/remote/17409.rb,"Microsoft Internet Explorer - mshtml!CObjectElement Use After Free (MS11-050)",2011-06-17,Metasploit,windows,remote,0 17410,platforms/php/webapps/17410.txt,"AiCart 2.0 - Multiple Vulnerabilities",2011-06-18,takeshix,php,webapps,0 17411,platforms/php/webapps/17411.txt,"A Cool Debate 1.0.3 Component Joomla - Local File Inclusion",2011-06-18,"Chip d3 bi0s",php,webapps,0 -17412,platforms/php/webapps/17412.txt,"Joomla Component (com_team) SQL Injection",2011-06-19,CoBRa_21,php,webapps,0 +17412,platforms/php/webapps/17412.txt,"Joomla Component (com_team) - SQL Injection",2011-06-19,CoBRa_21,php,webapps,0 17413,platforms/php/webapps/17413.txt,"Burning Board 3.1.5 Full Path Disclosure",2011-06-19,linc0ln.dll,php,webapps,0 -17414,platforms/php/webapps/17414.txt,"Joomla Component Calc Builder (id) Blind SQL Injection",2011-06-19,"Chip d3 bi0s",php,webapps,0 +17414,platforms/php/webapps/17414.txt,"Joomla Component Calc Builder - (id) Blind SQL Injection",2011-06-19,"Chip d3 bi0s",php,webapps,0 17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK insecure method DownloadImageFileURL() Exploit (Metasploit)",2011-06-20,mr_me,windows,remote,0 17416,platforms/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution Exploit",2011-06-20,mr_me,windows,remote,0 17417,platforms/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow",2011-06-20,Metasploit,windows,remote,0 @@ -15166,7 +15166,7 @@ id,file,description,date,author,platform,type,port 17450,platforms/windows/remote/17450.rb,"Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow",2011-06-25,Metasploit,windows,remote,0 17448,platforms/windows/remote/17448.rb,"Lotus Notes 8.0.x < 8.5.2 FP2 - Autonomy Keyview (.lzh attachment)",2011-06-23,Metasploit,windows,remote,0 17451,platforms/windows/local/17451.rb,"Microsoft Office Visio VISIODWG.DLL DXF File Handling",2011-06-26,Metasploit,windows,local,0 -17452,platforms/php/webapps/17452.txt,"JoomlaXi Persistent XSS",2011-06-26,"Karthik R",php,webapps,0 +17452,platforms/php/webapps/17452.txt,"JoomlaXi - Persistent XSS",2011-06-26,"Karthik R",php,webapps,0 17453,platforms/php/webapps/17453.txt,"WordPress Beer Recipes Plugin 1.0 - XSS",2011-06-26,TheUzuki.',php,webapps,0 17457,platforms/php/webapps/17457.txt,"rgboard 4.2.1 - SQL Injection",2011-06-28,hamt0ry,php,webapps,0 17458,platforms/windows/dos/17458.txt,"HP Data Protector 6.20 - Multiple Vulnerabilities",2011-06-29,"Core Security",windows,dos,0 @@ -15175,7 +15175,7 @@ id,file,description,date,author,platform,type,port 17461,platforms/windows/dos/17461.txt,"HP Data Protector 6.20 - EXEC_CMD Buffer Overflow",2011-06-30,"Core Security",windows,dos,0 17462,platforms/freebsd/remote/17462.txt,"FreeBSD OpenSSH 3.5p1 - Remote Root Exploit",2011-06-30,kingcope,freebsd,remote,0 17463,platforms/linux/dos/17463.pl,"Rhythmbox - (.m3u) Local Crash PoC",2011-06-30,Caddy-Dz,linux,dos,0 -17464,platforms/php/webapps/17464.txt,"Joomla mdigg Component SQL Injection",2011-07-01,"Caddy Dz",php,webapps,0 +17464,platforms/php/webapps/17464.txt,"Joomla mdigg Component - SQL Injection",2011-07-01,"Caddy Dz",php,webapps,0 17465,platforms/php/webapps/17465.txt,"WordPress 3.1.3 - SQL Injection",2011-07-01,"SEC Consult",php,webapps,0 17466,platforms/php/webapps/17466.txt,"Ollance Member Login Script - Multiple Vulnerabilities",2011-07-01,"$#4d0\/\/[r007k17]",php,webapps,0 17467,platforms/windows/remote/17467.rb,"HP OmniInet.exe - Opcode 27 Buffer Overflow",2011-07-01,Metasploit,windows,remote,5555 @@ -15207,7 +15207,7 @@ id,file,description,date,author,platform,type,port 17495,platforms/php/webapps/17495.txt,"BbZL.PhP File Inclusion Exploit",2011-07-06,"Number 7",php,webapps,0 17496,platforms/php/webapps/17496.txt,"Joomla 1.6.3 - CSRF Exploit",2011-07-06,"Luis Santana",php,webapps,0 17497,platforms/windows/dos/17497.txt,"ESTsoft ALPlayer 2.0 - ASX Playlist File Handling Buffer Overflow",2011-07-06,LiquidWorm,windows,dos,0 -17498,platforms/windows/remote/17498.rb,"Freefloat FTP Server Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,remote,0 +17498,platforms/windows/remote/17498.rb,"Freefloat FTP Server - Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,remote,0 17499,platforms/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 - Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,local,0 17500,platforms/php/webapps/17500.txt,"LuxCal Web Calendar 2.4.2 & 2.5.0 - SQL Injection",2011-07-07,kaMtiEz,php,webapps,0 17501,platforms/hardware/dos/17501.py,"Dlink DSL-2650U DoS/PoC",2011-07-07,"Li'el Fridman",hardware,dos,0 @@ -15225,9 +15225,9 @@ id,file,description,date,author,platform,type,port 17515,platforms/php/webapps/17515.txt,"Portix-CMS 1.5.0. rc5 - Local File Inclusion",2011-07-09,Or4nG.M4N,php,webapps,0 17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - MiTM Attack",2011-07-09,Nibin,windows,remote,0 17518,platforms/php/webapps/17518.txt,"Tugux CMS 1.2 - (pid) Arbitrary File Deletion",2011-07-10,LiquidWorm,php,webapps,0 -17519,platforms/windows/remote/17519.py,"Freefloat FTP Server (LIST command) Buffer Overflow Exploit",2011-07-10,"Zer0 Thunder",windows,remote,0 +17519,platforms/windows/remote/17519.py,"Freefloat FTP Server - (LIST command) Buffer Overflow Exploit",2011-07-10,"Zer0 Thunder",windows,remote,0 17520,platforms/windows/remote/17520.rb,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer",2011-07-10,Metasploit,windows,remote,0 -17522,platforms/php/webapps/17522.txt,"Fire Soft Board 2.0.1 Persistent XSS (Admin Panel)",2011-07-12,"_jill for A-S",php,webapps,0 +17522,platforms/php/webapps/17522.txt,"Fire Soft Board 2.0.1 - Persistent XSS (Admin Panel)",2011-07-12,"_jill for A-S",php,webapps,0 17523,platforms/php/webapps/17523.txt,"Tradingeye E-commerce Shopping Cart - Multiple Vulnerabilities",2011-07-12,"$#4d0\/\/[r007k17]",php,webapps,0 17524,platforms/php/webapps/17524.html,"Pandora Fms 3.2.1 - Cross-Site Request Forgery",2011-07-12,"mehdi boukazoula",php,webapps,0 17525,platforms/php/webapps/17525.txt,"Xmap 1.2.11 Joomla Component Blind SQL Injection",2011-07-12,jdc,php,webapps,0 @@ -15242,22 +15242,22 @@ id,file,description,date,author,platform,type,port 40085,platforms/windows/local/40085.rb,"Windows 7 SP1 - mrxdav.sys WebDav Local Privilege Escalation (MS16-016)",2016-07-11,Metasploit,windows,local,0 17537,platforms/windows/remote/17537.rb,"HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow",2011-07-16,Metasploit,windows,remote,0 17539,platforms/windows/remote/17539.rb,"FreeFloat FTP Server 1.00 - MKD Buffer Overflow Exploit",2011-07-17,"C4SS!0 G0M3S",windows,remote,0 -17540,platforms/windows/remote/17540.rb,"Freefloat FTP Server MKD Buffer Overflow (Metasploit)",2011-07-18,"James Fitts",windows,remote,0 +17540,platforms/windows/remote/17540.rb,"Freefloat FTP Server - MKD Buffer Overflow (Metasploit)",2011-07-18,"James Fitts",windows,remote,0 17543,platforms/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer Overflow",2011-07-17,Metasploit,windows,remote,0 17544,platforms/windows/dos/17544.txt,"GDI+ - CreateDashedPath Integer Overflow in gdiplus.dll",2011-07-18,Abysssec,windows,dos,0 17545,platforms/win_x86/shellcode/17545.txt,"Win32/PerfectXp-pc1/SP3 TR - Add Admin _kpss_ Shellcode (112 bytes)",2011-07-18,KaHPeSeSe,win_x86,shellcode,0 17546,platforms/windows/remote/17546.py,"FreeFloat FTP Server 1.0 - REST & PASV Buffer Overflow Exploit",2011-07-18,"C4SS!0 G0M3S",windows,remote,0 17553,platforms/php/webapps/17553.txt,"Appointment Booking Pro Joomla Component LFI",2011-07-20,"Don Tukulesto",php,webapps,0 17554,platforms/php/webapps/17554.txt,"Mevin Basic PHP Events Lister 2.03 - CSRF",2011-07-21,Crazy_Hacker,php,webapps,0 -17548,platforms/windows/remote/17548.rb,"FreeFloat FTP Server REST Buffer Overflow (Metasploit)",2011-07-19,KaHPeSeSe,windows,remote,0 +17548,platforms/windows/remote/17548.rb,"FreeFloat FTP Server - REST Buffer Overflow (Metasploit)",2011-07-19,KaHPeSeSe,windows,remote,0 17549,platforms/multiple/dos/17549.txt,"Lotus Domino SMTP Router & Email Server and Client - DoS",2011-07-19,Unknown,multiple,dos,0 17550,platforms/windows/remote/17550.py,"FreeFloat FTP Server 1.0 - ACCL Buffer Overflow Exploit",2011-07-19,mortis,windows,remote,0 17551,platforms/jsp/webapps/17551.txt,"Oracle Sun GlassFish Enterprise Server - Stored XSS",2011-07-20,"Sense of Security",jsp,webapps,0 17555,platforms/php/webapps/17555.txt,"Vbulletin 4.0.x 4.1.3 - (messagegroupid) SQL Injection (0Day)",2011-07-21,fb1h2s,php,webapps,0 -17556,platforms/php/webapps/17556.txt,"Joomla Component JE K2 Story Submit Local File Inclusion",2011-07-21,v3n0m,php,webapps,0 +17556,platforms/php/webapps/17556.txt,"Joomla Component JE K2 Story Submit - Local File Inclusion",2011-07-21,v3n0m,php,webapps,0 17557,platforms/windows/remote/17557.html,"Dell IT Assistant - detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,windows,remote,0 17559,platforms/lin_x86/shellcode/17559.c,"Linux/x86 - egghunt shellcode (29 bytes)",2011-07-21,"Ali Raheem",lin_x86,shellcode,0 -17560,platforms/php/webapps/17560.txt,"Joomla Component mod_spo SQL Injection",2011-07-21,SeguridadBlanca,php,webapps,0 +17560,platforms/php/webapps/17560.txt,"Joomla Component mod_spo - SQL Injection",2011-07-21,SeguridadBlanca,php,webapps,0 17561,platforms/windows/local/17561.c,"Kingsoft AntiVirus 2012 KisKrnl.sys 2011.7.8.913 - Local Kernel Mode Privilege Escalation Exploit",2011-07-22,MJ0011,windows,local,0 17562,platforms/php/webapps/17562.php,"ExtCalendar2 - (Auth Bypass/Cookie) SQL Injection",2011-07-23,Lagripe-Dz,php,webapps,0 17563,platforms/windows/local/17563.py,"Download Accelerator plus (DAP) 9.7 - M3U File Buffer Overflow Exploit (Unicode SEH)",2011-07-23,"C4SS!0 G0M3S",windows,local,0 @@ -15283,7 +15283,7 @@ id,file,description,date,author,platform,type,port 17587,platforms/php/webapps/17587.txt,"Link Station Pro - Multiple Vulnerabilities",2011-07-30,"$#4d0\/\/[r007k17]",php,webapps,0 17588,platforms/windows/remote/17588.rb,"Actfax FTP Server 4.27 - USER Command Stack Buffer Overflow (0Day) (Metasploit)",2011-07-31,mr_me,windows,remote,0 17590,platforms/php/webapps/17590.txt,"Digital Scribe 1.5 - (register_form()) Multiple POST XSS Vulnerabilities",2011-07-31,LiquidWorm,php,webapps,0 -17591,platforms/php/webapps/17591.txt,"Joomla Component (com_obSuggest) Local File Inclusion",2011-07-31,v3n0m,php,webapps,0 +17591,platforms/php/webapps/17591.txt,"Joomla Component (com_obSuggest) - Local File Inclusion",2011-07-31,v3n0m,php,webapps,0 17592,platforms/php/webapps/17592.txt,"CMSPro! 2.08 - CSRF",2011-08-01,Xadpritox,php,webapps,0 17593,platforms/php/webapps/17593.txt,"Zoneminder 1.24.3 - Remote File Inclusion",2011-08-01,iye,php,webapps,0 17595,platforms/php/webapps/17595.txt,"MyBB MyTabs (plugin) - SQL Injection (0Day)",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 @@ -15292,7 +15292,7 @@ id,file,description,date,author,platform,type,port 17600,platforms/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - (.pls) Buffer Overflow (DEP Bypass)",2011-08-03,"C4SS!0 and h1ch4m",windows,local,0 17601,platforms/windows/dos/17601.py,"Omnicom Alpha 4.0e LPD Server - DoS",2011-08-03,"Craig Freyman",windows,dos,0 17602,platforms/php/webapps/17602.txt,"WordPress TimThumb Plugin 1.32 - Remote Code Execution",2011-08-03,MaXe,php,webapps,0 -17603,platforms/php/webapps/17603.txt,"Joomla Component (com_jdirectory) SQL Injection",2011-08-03,"Caddy Dz",php,webapps,0 +17603,platforms/php/webapps/17603.txt,"Joomla Component (com_jdirectory) - SQL Injection",2011-08-03,"Caddy Dz",php,webapps,0 17604,platforms/windows/local/17604.rb,"ABBS Audio Media Player 3.0 - Buffer Overflow Exploit (Metasploit)",2011-08-04,"James Fitts",windows,local,0 17605,platforms/windows/local/17605.rb,"ABBS Electronic Flashcards 2.1 - Buffer Overflow Exploit (Metasploit)",2011-08-04,"James Fitts",windows,local,0 17606,platforms/multiple/webapps/17606.txt,"DZYGroup CMS Portal Multiple SQL Injection",2011-08-04,Netrondoank,multiple,webapps,0 @@ -15308,7 +15308,7 @@ id,file,description,date,author,platform,type,port 17618,platforms/windows/dos/17618.py,"CiscoKits 1.0 - TFTP Server DoS (Write command)",2011-08-05,"SecPod Research",windows,dos,0 17619,platforms/windows/remote/17619.py,"CiscoKits 1.0 - TFTP Server Directory Traversal",2011-08-05,"SecPod Research",windows,remote,0 17620,platforms/windows/dos/17620.txt,"threedify designer 5.0.2 - Multiple Vulnerabilities",2011-08-05,"High-Tech Bridge SA",windows,dos,0 -17637,platforms/php/webapps/17637.txt,"Simple Machines forum (SMF) 2.0 session hijacking",2011-08-07,seth,php,webapps,0 +17637,platforms/php/webapps/17637.txt,"Simple Machines forum (SMF) 2.0 - session hijacking",2011-08-07,seth,php,webapps,0 17626,platforms/windows/remote/17626.rb,"PXE Exploit server",2011-08-05,Metasploit,windows,remote,0 17627,platforms/php/webapps/17627.txt,"WordPress UPM Polls plugin 1.0.3 - SQL Injection",2011-08-06,"Miroslav Stampar",php,webapps,0 17628,platforms/php/webapps/17628.txt,"WordPress Media Library Categories plugin 1.0.6 - SQL Injection",2011-08-06,"Miroslav Stampar",php,webapps,0 @@ -15348,7 +15348,7 @@ id,file,description,date,author,platform,type,port 17669,platforms/windows/remote/17669.py,"Simple HTTPd 1.42 - PUT Request Remote Buffer Overflow",2011-08-15,nion,windows,remote,0 17672,platforms/windows/remote/17672.html,"Mozilla Firefox 3.6.16 - mChannel Object Use After Free Exploit (Windows 7)",2011-08-16,mr_me,windows,remote,0 17673,platforms/php/webapps/17673.txt,"WordPress IP-Logger Plugin 3.0 - SQL Injection",2011-08-16,"Miroslav Stampar",php,webapps,0 -17674,platforms/php/webapps/17674.txt,"Joomla JoomTouch Component Local File Inclusion",2011-08-17,NoGe,php,webapps,0 +17674,platforms/php/webapps/17674.txt,"Joomla JoomTouch Component - Local File Inclusion",2011-08-17,NoGe,php,webapps,0 17675,platforms/php/webapps/17675.txt,"SoftwareDEP Classified Script 2.5 - SQL Injection",2011-08-17,v3n0m,php,webapps,0 17676,platforms/windows/dos/17676.py,"Notepad++ NppFTP plugin LIST command Remote Heap Overflow PoC",2011-08-17,0in,windows,dos,0 17677,platforms/php/webapps/17677.txt,"WordPress File Groups plugin 1.1.2 - SQL Injection",2011-08-17,"Miroslav Stampar",php,webapps,0 @@ -15368,11 +15368,11 @@ id,file,description,date,author,platform,type,port 17692,platforms/windows/remote/17692.rb,"Solarftp 2.1.2 - PASV Buffer Overflow Exploit (Metasploit)",2011-08-19,Qnix,windows,remote,0 17695,platforms/php/webapps/17695.txt,"phpMyRealty 1.0.7 - SQL Injection",2011-08-19,H4T$A,php,webapps,0 17694,platforms/php/webapps/17694.txt,"network tracker .95 - Stored XSS",2011-08-19,G13,php,webapps,0 -17696,platforms/multiple/dos/17696.pl,"Apache httpd Remote Denial of Service (memory exhaustion)",2011-08-19,kingcope,multiple,dos,0 +17696,platforms/multiple/dos/17696.pl,"Apache httpd - Remote Denial of Service (Memory Exhaustion)",2011-08-19,kingcope,multiple,dos,0 17697,platforms/windows/remote/17697.rb,"HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution",2011-08-20,Metasploit,windows,remote,0 17698,platforms/php/webapps/17698.rb,"Oracle Secure Backup Authentication Bypass/Command Injection",2011-08-19,Metasploit,php,webapps,0 -17699,platforms/windows/remote/17699.rb,"Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution",2011-08-19,Metasploit,windows,remote,0 -17700,platforms/windows/remote/17700.rb,"Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution",2011-08-19,Metasploit,windows,remote,0 +17699,platforms/windows/remote/17699.rb,"Symantec System Center Alert Management System - (xfr.exe) Arbitrary Command Execution",2011-08-19,Metasploit,windows,remote,0 +17700,platforms/windows/remote/17700.rb,"Symantec System Center Alert Management System - (hndlrsvc.exe) Arbitrary Command Execution",2011-08-19,Metasploit,windows,remote,0 17702,platforms/php/webapps/17702.rb,"WordPress Block-Spam-By-Math-Reloaded Plugin - Bypass",2011-08-20,"Tiago Ferreira and Heyder Andrade",php,webapps,0 17703,platforms/php/webapps/17703.txt,"Axis Commerce (E-Commerce System) Stored XSS",2011-08-20,"Eyup CELIK",php,webapps,0 17704,platforms/php/webapps/17704.txt,"WordPress UnGallery plugin 1.5.8 - Local File Disclosure",2011-08-20,"Miroslav Stampar",php,webapps,0 @@ -15444,7 +15444,7 @@ id,file,description,date,author,platform,type,port 17778,platforms/php/webapps/17778.txt,"WordPress Zotpress plugin 4.4 - SQL Injection",2011-09-04,"Miroslav Stampar",php,webapps,0 17779,platforms/php/webapps/17779.txt,"WordPress oQey Gallery plugin 0.4.8 - SQL Injection",2011-09-05,"Miroslav Stampar",php,webapps,0 17780,platforms/windows/local/17780.py,"CoolPlayer Portable 2.19.2 - Buffer Overflow (ASLR Bypass)",2011-09-05,blake,windows,local,0 -17781,platforms/windows/dos/17781.pl,"World Of Warcraft Local Stack Overflow Denial of Service (chat-cache.txt)",2011-09-05,"BSOD Digital",windows,dos,0 +17781,platforms/windows/dos/17781.pl,"World Of Warcraft - (chat-cache.txt) Local Stack Overflow Denial of Service",2011-09-05,"BSOD Digital",windows,dos,0 17782,platforms/php/webapps/17782.txt,"Elite Gaming Ladders 3.6 - SQL Injection",2011-09-05,J.O,php,webapps,0 17783,platforms/windows/local/17783.pl,"ZipX 1.71 - ZIP File Buffer Overflow Exploit",2011-09-05,"C4SS!0 G0M3S",windows,local,0 17785,platforms/windows/dos/17785.pl,"TOWeb 3.0 - Local Format String Denial of Service (TOWeb.MO file corruption)",2011-09-05,"BSOD Digital",windows,dos,0 @@ -15514,7 +15514,7 @@ id,file,description,date,author,platform,type,port 17857,platforms/php/webapps/17857.txt,"WordPress Count per Day plugin 2.17 - SQL Injection",2011-09-18,"Miroslav Stampar",php,webapps,0 17854,platforms/windows/local/17854.py,"MY MP3 Player 3.0 m3u Exploit DEP Bypass",2011-09-17,blake,windows,local,0 17855,platforms/windows/remote/17855.rb,"DaqFactory HMI NETB Request Overflow",2011-09-18,Metasploit,windows,remote,0 -17856,platforms/windows/dos/17856.py,"KnFTP 1.0.0 Server Multiple Buffer Overflow Exploit (DoS PoC)",2011-09-18,loneferret,windows,dos,21 +17856,platforms/windows/dos/17856.py,"KnFTP 1.0.0 Server - Multiple Buffer Overflow Exploit (DoS PoC)",2011-09-18,loneferret,windows,dos,21 17860,platforms/php/webapps/17860.txt,"WordPress TheCartPress Plugin 1.1.1 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17861,platforms/php/webapps/17861.txt,"WordPress AllWebMenus Plugin 1.1.3 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17862,platforms/php/webapps/17862.txt,"WordPress WPEasyStats Plugin 1.8 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 @@ -15539,7 +15539,7 @@ id,file,description,date,author,platform,type,port 17883,platforms/hardware/remote/17883.txt,"Blue Coat Reporter Unauthenticated Directory Traversal",2011-09-22,nitr0us,hardware,remote,0 17884,platforms/windows/remote/17884.py,"Cogent Datahub 7.1.1.63 - Remote Unicode Buffer Overflow Exploit",2011-09-22,mr_me,windows,remote,0 17885,platforms/windows/dos/17885.txt,"sunway forcecontrol 6.1 sp3 - Multiple Vulnerabilities",2011-09-23,"Luigi Auriemma",windows,dos,0 -17886,platforms/windows/remote/17886.py,"FreeFloat FTP Server Buffer Overflow Exploit (DEP Bypass)",2011-09-23,blake,windows,remote,0 +17886,platforms/windows/remote/17886.py,"FreeFloat FTP Server - Buffer Overflow Exploit (DEP Bypass)",2011-09-23,blake,windows,remote,0 17887,platforms/php/webapps/17887.txt,"WordPress Link Library plugin 5.2.1 - SQL Injection",2011-09-24,"Miroslav Stampar",php,webapps,0 17888,platforms/php/webapps/17888.txt,"WordPress AdRotate plugin 3.6.5 - SQL Injection",2011-09-24,"Miroslav Stampar",php,webapps,0 17889,platforms/windows/dos/17889.txt,"Sterling Trader 7.0.2 Integer Overflow",2011-09-26,"Luigi Auriemma",windows,dos,0 @@ -15557,10 +15557,10 @@ id,file,description,date,author,platform,type,port 17902,platforms/windows/local/17902.c,"Norman Security Suite 8 - (nprosec.sys) Local Privilege Escalation (0Day)",2011-09-28,Xst3nZ,windows,local,0 17903,platforms/windows/dos/17903.txt,"NCSS 07.1.21 Array Overflow with Write2",2011-09-29,"Luigi Auriemma",windows,dos,0 17904,platforms/windows/remote/17904.rb,"ScriptFTP 3.3 - Remote Buffer Overflow (Metasploit)",2011-09-29,otoy,windows,remote,0 -17905,platforms/php/webapps/17905.txt,"Typo3 File Disclosure",2011-09-29,"Number 7",php,webapps,0 +17905,platforms/php/webapps/17905.txt,"Typo3 - File Disclosure",2011-09-29,"Number 7",php,webapps,0 17906,platforms/php/webapps/17906.txt,"WordPress Plugin Bannerize 2.8.7 - SQL Injection",2011-09-30,"Miroslav Stampar",php,webapps,0 17908,platforms/freebsd/dos/17908.sh,"FreeBSD - UIPC socket heap Overflow Proof of Concept",2011-09-30,"Shaun Colley",freebsd,dos,0 -17909,platforms/php/webapps/17909.txt,"MARINET CMS (room.php) Blind SQL",2011-09-30,"BHG Security Center",php,webapps,0 +17909,platforms/php/webapps/17909.txt,"MARINET CMS - (room.php) Blind SQL",2011-09-30,"BHG Security Center",php,webapps,0 17911,platforms/php/webapps/17911.php,"Feed on Feeds 0.5 - Remote PHP Code Injection Exploit",2011-09-30,EgiX,php,webapps,0 17918,platforms/windows/dos/17918.txt,"Adobe Photoshop Elements 8.0 - Multiple Arbitrary Code Execution Vulnerabilities",2011-10-02,LiquidWorm,windows,dos,0 17919,platforms/php/webapps/17919.txt,"Banana Dance CMS and Wiki - SQL Injection",2011-10-02,Aodrulez,php,webapps,0 @@ -15570,15 +15570,15 @@ id,file,description,date,author,platform,type,port 17924,platforms/jsp/webapps/17924.pl,"JBoss & JMX Console & Misconfigured Deployment Scanner",2011-10-03,y0ug,jsp,webapps,0 17925,platforms/php/webapps/17925.txt,"Concrete5 <= 5.4.2.1 - Multiple Vulnerabilities",2011-10-04,"Ryan Dewhurst",php,webapps,0 17926,platforms/php/webapps/17926.txt,"Easy Hosting Control Panel Admin Auth Bypass",2011-10-04,Jasman,php,webapps,0 -17927,platforms/php/webapps/17927.txt,"CF Image Hosting Script 1.3.82 File Disclosure",2011-10-04,bd0rk,php,webapps,0 +17927,platforms/php/webapps/17927.txt,"CF Image Hosting Script 1.3.82 - File Disclosure",2011-10-04,bd0rk,php,webapps,0 17928,platforms/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 - (.ashprj) Heap Overflow",2011-10-04,LiquidWorm,windows,dos,0 17929,platforms/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 PDF File Handling Memory Corruption",2011-10-04,"Mario Gomes",windows,dos,0 17930,platforms/windows/dos/17930.txt,"Cytel Studio 9.0.0 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 17931,platforms/windows/dos/17931.txt,"genstat 14.1.0.5943 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 17932,platforms/linux/local/17932.c,"PolicyKit polkit-1 <= 0.101 - Linux Local Privilege Escalation",2011-10-05,zx2c4,linux,local,0 17933,platforms/windows/dos/17933.html,"DivX Plus Web Player - 'file://' Buffer Overflow PoC",2011-10-05,Snake,windows,dos,0 -18033,platforms/php/webapps/18033.txt,"Joomla YJ Contact us Component Local File Inclusion",2011-10-25,MeGo,php,webapps,0 -17935,platforms/php/webapps/17935.txt,"tsmim Lessons Library (show.php) SQL Injection",2011-10-06,M.Jock3R,php,webapps,0 +18033,platforms/php/webapps/18033.txt,"Joomla YJ Contact us Component - Local File Inclusion",2011-10-25,MeGo,php,webapps,0 +17935,platforms/php/webapps/17935.txt,"tsmim Lessons Library - (show.php) SQL Injection",2011-10-06,M.Jock3R,php,webapps,0 17936,platforms/windows/remote/17936.rb,"Opera 10/11 - (bad nesting with frameset tag) Memory Corruption (Metasploit)",2011-10-06,"Jose A. Vazquez",windows,remote,0 17937,platforms/php/webapps/17937.txt,"URL Shortener Script 1.0 - SQL Injection",2011-10-07,M.Jock3R,php,webapps,0 17938,platforms/php/webapps/17938.txt,"EFront 3.6.9 Community Edition - Multiple Vulnerabilities",2011-10-07,IHTeam,php,webapps,0 @@ -15605,7 +15605,7 @@ id,file,description,date,author,platform,type,port 17958,platforms/php/webapps/17958.txt,"cotonti CMS 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,php,webapps,0 17959,platforms/php/webapps/17959.txt,"POSH - Multiple Vulnerabilities",2011-10-10,Crashfr,php,webapps,0 17960,platforms/windows/remote/17960.rb,"Opera Browser 10/11/12 - (SVG layout) Memory Corruption (0Day) (Metasploit)",2011-10-10,"Jose A. Vazquez",windows,remote,0 -17961,platforms/php/webapps/17961.txt,"MyBB Advanced Forum Signatures (afsignatures-2.0.4) SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 +17961,platforms/php/webapps/17961.txt,"MyBB Advanced Forum Signatures - (afsignatures-2.0.4) SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 17962,platforms/php/webapps/17962.txt,"MyBB Forum Userbar Plugin (Userbar 2.2) - SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 17963,platforms/windows/dos/17963.txt,"atvise webMI2ADS Web Server 1.0 - Multiple Vulnerabilities",2011-10-10,"Luigi Auriemma",windows,dos,0 17964,platforms/windows/dos/17964.txt,"IRAI AUTOMGEN 8.0.0.7 Use After Free",2011-10-10,"Luigi Auriemma",windows,dos,0 @@ -15621,7 +15621,7 @@ id,file,description,date,author,platform,type,port 17981,platforms/windows/dos/17981.py,"Windows - TCP/IP Stack Denial of Service (MS11-064)",2011-10-15,"Byoungyoung Lee",windows,dos,0 17982,platforms/windows/dos/17982.pl,"BlueZone Desktop .zap file Local Denial of Service",2011-10-15,Silent_Dream,windows,dos,0 17983,platforms/php/webapps/17983.txt,"WordPress Plugin Photo Album Plus 4.1.1 - SQL Injection",2011-10-15,Skraps,php,webapps,0 -17985,platforms/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow",2011-10-16,Metasploit,windows,local,0 +17985,platforms/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 - File Parsing Buffer Overflow",2011-10-16,Metasploit,windows,local,0 17984,platforms/php/webapps/17984.txt,"Ruubikcms 1.1.0 - (/extra/image.php) Local File Inclusion",2011-10-16,"Sangyun YOO",php,webapps,0 17986,platforms/osx/remote/17986.rb,"Apple Safari file:// Arbitrary Code Execution",2011-10-17,Metasploit,osx,remote,0 17987,platforms/php/webapps/17987.txt,"WordPress BackWPUp Plugin 2.1.4 - Code Execution",2011-10-17,"Sense of Security",php,webapps,0 @@ -15633,7 +15633,7 @@ id,file,description,date,author,platform,type,port 17996,platforms/linux_mips/shellcode/17996.c,"Linux/MIPS - XOR Shellcode Encoder (60 bytes)",2011-10-18,entropy,linux_mips,shellcode,0 17997,platforms/php/webapps/17997.txt,"Yet Another CMS 1.0 - SQL Injection / XSS",2011-10-19,"Stefan Schurtz",php,webapps,0 17998,platforms/php/webapps/17998.txt,"Openemr-4.1.0 - SQL Injection",2011-10-19,"I2sec-dae jin Oh",php,webapps,0 -17999,platforms/php/webapps/17999.txt,"WHMCompleteSolution (WHMCS) 3.x.x < 4.0.x - (cart.php) Local File Disclosure",2011-10-19,"Lagripe-Dz and Mca-Crb",php,webapps,0 +17999,platforms/php/webapps/17999.txt,"WHMCompleteSolution (WHMCS) 3.x.x < 4.0.x - (cart.php) Local File Disclosure",2011-10-19,"Lagripe-Dz and Mca-Crb",php,webapps,0 18000,platforms/php/webapps/18000.txt,"1024 CMS 1.1.0 Beta - force_download.php Local File Inclusion",2011-10-19,"Sangyun YOO",php,webapps,0 18001,platforms/php/webapps/18001.txt,"CMSmini 0.2.2 - Local File Inclusion",2011-10-20,BeopSeong/I2Sec,php,webapps,0 18002,platforms/php/webapps/18002.txt,"Uiga Personal Portal - Multiple Vulnerabilities",2011-10-20,"Eyup CELIK",php,webapps,0 @@ -15658,7 +15658,7 @@ id,file,description,date,author,platform,type,port 18022,platforms/php/webapps/18022.txt,"InverseFlow 2.4 - CSRF (Add Admin User)",2011-10-23,"EjRaM HaCkEr",php,webapps,0 18023,platforms/php/dos/18023.java,"phpLDAPadmin 0.9.4b - DoS",2011-10-23,Alguien,php,dos,0 18024,platforms/windows/dos/18024.txt,"Win32k Null Pointer De-reference PoC (MS11-077)",2011-10-23,KiDebug,windows,dos,0 -18025,platforms/multiple/dos/18025.txt,"Google Chrome Denial of Service (DoS)",2011-10-23,"Prashant Uniyal",multiple,dos,0 +18025,platforms/multiple/dos/18025.txt,"Google Chrome - Denial of Service (DoS)",2011-10-23,"Prashant Uniyal",multiple,dos,0 18042,platforms/php/webapps/18042.txt,"Techfolio 1.0 Joomla Component SQL Injection",2011-10-28,"Chris Russell",php,webapps,0 18043,platforms/windows/dos/18043.py,"GFI Faxmaker Fax Viewer 10.0 (build 237) - DoS (PoC)",2011-10-28,loneferret,windows,dos,0 18068,platforms/hardware/remote/18068.rb,"LifeSize Room - Command Injection (Metasploit)",2011-11-02,Metasploit,hardware,remote,0 @@ -15695,11 +15695,11 @@ id,file,description,date,author,platform,type,port 18066,platforms/php/webapps/18066.txt,"CaupoShop Pro (2.x/ <= 3.70) Classic 3.01 - Local File Inclusion",2011-11-02,"Rami Salama",php,webapps,0 18067,platforms/windows/local/18067.txt,"Microsoft Excel 2007 SP2 - Buffer Overwrite Exploit",2011-11-02,Abysssec,windows,local,0 18069,platforms/php/webapps/18069.txt,"Jara 1.6 - Multiple Vulnerabilities",2011-11-03,Or4nG.M4N,php,webapps,0 -18070,platforms/php/webapps/18070.txt,"Web File Browser 0.4b14 File Download",2011-11-03,"Sangyun YOO",php,webapps,0 +18070,platforms/php/webapps/18070.txt,"Web File Browser 0.4b14 - File Download",2011-11-03,"Sangyun YOO",php,webapps,0 18071,platforms/linux/local/18071.sh,"Calibre E-Book Reader - Local Root Exploit (2)",2011-11-03,zx2c4,linux,local,0 18072,platforms/linux/local/18072.sh,"Calibre E-Book Reader - Local Root Race Condition Exploit",2011-11-03,zx2c4,linux,local,0 18075,platforms/php/webapps/18075.txt,"Ajax File and Image Manager 1.0 Final - Remote Code Execution",2011-11-04,EgiX,php,webapps,0 -18076,platforms/php/webapps/18076.txt,"Advanced Poll 2.02 SQL Injection",2011-11-04,"Yassin Aboukir",php,webapps,0 +18076,platforms/php/webapps/18076.txt,"Advanced Poll 2.02 - SQL Injection",2011-11-04,"Yassin Aboukir",php,webapps,0 18077,platforms/windows/webapps/18077.txt,"HP Data Protector Media Operations 6.20 - Directory Traversal",2011-11-04,"Luigi Auriemma",windows,webapps,0 18078,platforms/windows/dos/18078.txt,"Microsoft Excel 2003 11.8335.8333 Use After Free",2011-11-04,"Luigi Auriemma",windows,dos,0 18079,platforms/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 - Remote Root File Disclosure Exploit",2011-11-04,"Todor Donev",hardware,remote,0 @@ -15746,9 +15746,9 @@ id,file,description,date,author,platform,type,port 18124,platforms/windows/dos/18124.py,"Thunder Kankan Player 4.8.3.840 - Stack Overflow/DOS Exploit",2011-11-18,hellok,windows,dos,0 18125,platforms/windows/remote/18125.rb,"Wireshark console.lua pre-loading",2011-11-19,Metasploit,windows,remote,0 18126,platforms/php/webapps/18126.txt,"WordPress jetpack Plugin - 'sharedaddy.php' ID SQL Injection",2011-11-19,longrifle0x,php,webapps,0 -18127,platforms/php/webapps/18127.txt,"Freelancer calendar 1.01 SQL Injection",2011-11-19,muuratsalo,php,webapps,0 +18127,platforms/php/webapps/18127.txt,"Freelancer calendar 1.01 - SQL Injection",2011-11-19,muuratsalo,php,webapps,0 18128,platforms/php/webapps/18128.txt,"Valid tiny-erp 1.6 - SQL Injection",2011-11-19,muuratsalo,php,webapps,0 -18129,platforms/php/webapps/18129.txt,"Blogs manager 1.101 SQL Injection",2011-11-19,muuratsalo,php,webapps,0 +18129,platforms/php/webapps/18129.txt,"Blogs manager 1.101 - SQL Injection",2011-11-19,muuratsalo,php,webapps,0 18131,platforms/php/webapps/18131.txt,"ARASTAR - SQL Injection",2011-11-19,TH3_N3RD,php,webapps,0 18134,platforms/windows/remote/18134.rb,"Viscom Software Movie Player Pro SDK ActiveX 6.8",2011-11-20,Metasploit,windows,remote,0 18137,platforms/win_x86/local/18137.rb,"QQPLAYER Player 3.2 - PICT PnSize Buffer Overflow Windows DEP_ASLR BYPASS (Metasploit)",2011-11-21,hellok,win_x86,local,0 @@ -15757,7 +15757,7 @@ id,file,description,date,author,platform,type,port 18142,platforms/windows/local/18142.rb,"Free MP3 CD Ripper 1.1 - (.WAV) Stack Buffer Overflow",2011-11-22,Metasploit,windows,local,0 18143,platforms/windows/local/18143.rb,"Microsoft Office Excel Malformed OBJ Record Handling Overflow (MS11-038)",2011-11-22,Metasploit,windows,local,0 18145,platforms/linux/remote/18145.py,"Wireshark 1.4.4 - DECT Dissector Remote Buffer Overflow",2011-11-22,ipv,linux,remote,0 -18147,platforms/linux/local/18147.c,"bzexe (bzip2) race condition",2011-11-23,vladz,linux,local,0 +18147,platforms/linux/local/18147.c,"bzexe (bzip2) - race condition",2011-11-23,vladz,linux,local,0 18148,platforms/php/webapps/18148.pl,"PHP-Nuke 8.1.0.3.5b (Downloads) Remote Blind SQL Injection",2011-11-23,Dante90,php,webapps,0 18149,platforms/php/webapps/18149.php,"PmWiki 2.2.34 - (pagelist) Remote PHP Code Injection Exploit (1)",2011-11-23,EgiX,php,webapps,0 18151,platforms/php/webapps/18151.php,"Log1CMS 2.0 - (ajax_create_folder.php) Remote Code Execution",2011-11-24,"Adel SBM",php,webapps,0 @@ -15802,7 +15802,7 @@ id,file,description,date,author,platform,type,port 18202,platforms/php/webapps/18202.txt,"Meditate Web Content Editor 'username_input' - SQL Injection",2011-12-05,"Stefan Schurtz",php,webapps,0 18207,platforms/php/webapps/18207.txt,"AlstraSoft EPay Enterprise 4.0 - Blind SQL Injection",2011-12-06,Don,php,webapps,0 18208,platforms/php/webapps/18208.rb,"Family Connections less.php Remote Command Execution",2011-12-07,Metasploit,php,webapps,0 -18215,platforms/php/webapps/18215.txt,"SourceBans 1.4.8 SQL/LFI Injection",2011-12-07,Havok,php,webapps,0 +18215,platforms/php/webapps/18215.txt,"SourceBans 1.4.8 - SQL/LFI Injection",2011-12-07,Havok,php,webapps,0 18217,platforms/php/webapps/18217.txt,"SantriaCMS - SQL Injection",2011-12-08,Troy,php,webapps,0 18218,platforms/php/webapps/18218.txt,"QContacts 1.0.6 - (Joomla component) SQL injection",2011-12-08,Don,php,webapps,0 18210,platforms/php/webapps/18210.txt,"Php City Portal Script Software SQL Injection",2011-12-07,Don,php,webapps,0 @@ -15829,10 +15829,10 @@ id,file,description,date,author,platform,type,port 18243,platforms/php/webapps/18243.rb,"PmWiki 2.2.34 - (pagelist) Remote PHP Code Injection Exploit (2)",2011-12-14,Metasploit,php,webapps,0 18246,platforms/php/webapps/18246.txt,"Seotoaster SQL Injection Admin Login Bypass",2011-12-16,"Stefan Schurtz",php,webapps,0 18247,platforms/multiple/webapps/18247.txt,"Capexweb 1.1 - SQL Injection",2011-12-16,"D1rt3 Dud3",multiple,webapps,0 -18248,platforms/php/webapps/18248.pl,"mPDF 5.3 File Disclosure",2011-12-16,ZadYree,php,webapps,0 +18248,platforms/php/webapps/18248.pl,"mPDF 5.3 - File Disclosure",2011-12-16,ZadYree,php,webapps,0 18249,platforms/php/webapps/18249.txt,"appRain CMF 0.1.5 - Multiple Web Vulnerabilities",2011-12-19,Vulnerability-Lab,php,webapps,0 18250,platforms/php/webapps/18250.txt,"DotA OpenStats 1.3.9 - SQL Injection",2011-12-19,HvM17,php,webapps,0 -18251,platforms/php/webapps/18251.txt,"Joomla Component (com_dshop) SQL Injection",2011-12-19,CoBRa_21,php,webapps,0 +18251,platforms/php/webapps/18251.txt,"Joomla Component (com_dshop) - SQL Injection",2011-12-19,CoBRa_21,php,webapps,0 18257,platforms/windows/dos/18257.txt,"IrfanView TIFF Image Processing Buffer Overflow",2011-12-20,"Francis Provencher",windows,dos,0 18254,platforms/windows/dos/18254.pl,"Free Mp3 Player 1.0 - Local Denial of Service",2011-12-19,JaMbA,windows,dos,0 18256,platforms/windows/dos/18256.txt,"IrfanView FlashPix PlugIn Double-Free",2011-12-20,"Francis Provencher",windows,dos,0 @@ -15847,7 +15847,7 @@ id,file,description,date,author,platform,type,port 18269,platforms/windows/dos/18269.py,"MySQL 5.5.8 - Remote Denial of Service (DOS)",2011-12-24,Level,windows,dos,0 18270,platforms/windows/dos/18270.py,"Putty 0.60 Crash PoC",2011-12-24,Level,windows,dos,0 18271,platforms/windows/dos/18271.py,"Windows Media Player 11.0.5721.5262 - Remote Denial of Service (DOS)",2011-12-24,Level,windows,dos,0 -18272,platforms/windows/dos/18272.py,"Windows Explorer Denial of Service (DOS)",2011-12-24,Level,windows,dos,0 +18272,platforms/windows/dos/18272.py,"Windows Explorer - Denial of Service (DOS)",2011-12-24,Level,windows,dos,0 18274,platforms/php/webapps/18274.txt,"openemr 4 - Multiple Vulnerabilities",2011-12-25,Level,php,webapps,0 18275,platforms/win_x86-64/dos/18275.txt,"GdiDrawStream BSoD using Safari",2011-12-18,webDEViL,win_x86-64,dos,0 18276,platforms/php/webapps/18276.txt,"WordPress Mailing List Plugin - Arbitrary File Download",2011-12-26,6Scan,php,webapps,0 @@ -15882,7 +15882,7 @@ id,file,description,date,author,platform,type,port 18978,platforms/php/dos/18978.php,"PHP 5.3.10 - spl_autoload_call() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 18979,platforms/php/webapps/18979.txt,"vanilla forums poll plugin 0.9 - Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 18980,platforms/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 Tagging Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 -18320,platforms/php/webapps/18320.txt,"Posse Softball Director CMS (team.php) Blind SQL Injection",2012-01-04,"Easy Laster",php,webapps,0 +18320,platforms/php/webapps/18320.txt,"Posse Softball Director CMS - (team.php) Blind SQL Injection",2012-01-04,"Easy Laster",php,webapps,0 19381,platforms/php/webapps/19381.php,"SugarCRM CE 6.3.1 - 'unserialize()' PHP Code Execution",2012-06-23,EgiX,php,webapps,0 18322,platforms/php/webapps/18322.txt,"TinyWebGallery 1.8.3 - Remote Command Execution",2012-01-06,Expl0!Ts,php,webapps,0 18985,platforms/php/webapps/18985.txt,"pyrocms 2.1.1 - Multiple Vulnerabilities",2012-06-05,LiquidWorm,php,webapps,0 @@ -15926,9 +15926,9 @@ id,file,description,date,author,platform,type,port 18368,platforms/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,Metasploit,linux,remote,0 18369,platforms/bsd/remote/18369.rb,"FreeBSD Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,Metasploit,bsd,remote,0 18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 - mChannel use after free (2)",2012-01-17,Metasploit,osx,remote,0 -18378,platforms/linux/dos/18378.c,"Linux IGMP Remote Denial of Service (Introduced in linux-2.6.36)",2012-01-17,kingcope,linux,dos,0 +18378,platforms/linux/dos/18378.c,"Linux IGMP - Remote Denial of Service (Introduced in linux-2.6.36)",2012-01-17,kingcope,linux,dos,0 18379,platforms/lin_x86/shellcode/18379.c,"Linux/x86 - Search For php/html Writable Files and Add Your Code shellcode (380+ bytes)",2012-01-17,rigan,lin_x86,shellcode,0 -18380,platforms/php/webapps/18380.txt,"Joomla Discussions Component (com_discussions) SQL Injection",2012-01-17,"Red Security TEAM",php,webapps,0 +18380,platforms/php/webapps/18380.txt,"Joomla Discussions Component (com_discussions) - SQL Injection",2012-01-17,"Red Security TEAM",php,webapps,0 18975,platforms/php/webapps/18975.rb,"Log1 CMS - writeInfo() PHP Code Injection",2012-06-03,Metasploit,php,webapps,0 18976,platforms/php/dos/18976.php,"PHP 5.3.10 - spl_autoload() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 18381,platforms/windows/remote/18381.rb,"HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution",2012-01-18,Metasploit,windows,remote,0 @@ -15982,8 +15982,8 @@ id,file,description,date,author,platform,type,port 18438,platforms/php/webapps/18438.txt,"Ez Album Blind SQL Injection",2012-01-31,"Red Security TEAM",php,webapps,0 18439,platforms/php/webapps/18439.txt,"PragmaMX 1.2.10 Persistent XSS",2012-01-31,HauntIT,php,webapps,0 18440,platforms/windows/dos/18440.txt,"EdrawSoft Office Viewer Component ActiveX 5.6 - (officeviewermme.ocx) BoF PoC",2012-01-31,LiquidWorm,windows,dos,0 -18441,platforms/php/webapps/18441.txt,"Vastal I-Tech Agent Zone (search.php) Blind SQL Injection",2012-01-31,"Cagri Tepebasili",php,webapps,0 -18442,platforms/multiple/remote/18442.html,"Apache httpOnly Cookie Disclosure",2012-01-31,pilate,multiple,remote,0 +18441,platforms/php/webapps/18441.txt,"Vastal I-Tech Agent Zone - (search.php) Blind SQL Injection",2012-01-31,"Cagri Tepebasili",php,webapps,0 +18442,platforms/multiple/remote/18442.html,"Apache - httpOnly Cookie Disclosure",2012-01-31,pilate,multiple,remote,0 18443,platforms/php/webapps/18443.txt,"swDesk - Multiple Vulnerabilities",2012-02-01,"Red Security TEAM",php,webapps,0 18444,platforms/php/webapps/18444.txt,"sit! support incident tracker 3.64 - Multiple Vulnerabilities",2012-02-01,"High-Tech Bridge SA",php,webapps,0 18446,platforms/android/remote/18446.html,"Webkit Normalize Bug - Android 2.2",2012-02-01,"MJ Keith",android,remote,0 @@ -16017,7 +16017,7 @@ id,file,description,date,author,platform,type,port 18480,platforms/php/webapps/18480.txt,"Dolibarr CMS 3.2.0 < Alpha - File Inclusion",2012-02-10,Vulnerability-Lab,php,webapps,0 18481,platforms/windows/dos/18481.py,"jetVideo 8.0.2 - Denial of Service",2012-02-10,"Senator of Pirates",windows,dos,0 18483,platforms/php/webapps/18483.txt,"Fork CMS 3.2.4 - (LFI/XSS) Multiple Vulnerabilities",2012-02-12,"Avram Marius",php,webapps,0 -18499,platforms/hardware/webapps/18499.txt,"D-Link DSL-2640B (ADSL Router) CSRF",2012-02-20,"Ivano Binetti",hardware,webapps,0 +18499,platforms/hardware/webapps/18499.txt,"D-Link DSL-2640B - (ADSL Router) CSRF",2012-02-20,"Ivano Binetti",hardware,webapps,0 18485,platforms/windows/remote/18485.rb,"Java MixerSequencer Object GM_Song Structure Handling",2012-02-16,Metasploit,windows,remote,0 18487,platforms/php/webapps/18487.html,"SocialCMS 1.0.2 - CSRF",2012-02-16,"Ivano Binetti",php,webapps,0 18488,platforms/windows/dos/18488.txt,"Novell GroupWise Messenger 2.1.0 - Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 @@ -16038,9 +16038,9 @@ id,file,description,date,author,platform,type,port 18561,platforms/php/webapps/18561.txt,"lizard cart - (search.php) SQLi",2012-03-05,"Number 7",php,webapps,0 18563,platforms/php/webapps/18563.txt,"ForkCMS 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",php,webapps,0 18506,platforms/php/webapps/18506.txt,"BRIM < 2.0.0 - SQL Injection",2012-02-22,ifnull,php,webapps,0 -18520,platforms/windows/remote/18520.rb,"Sun Java Web Start Plugin Command Line Argument Injection (2012)",2012-02-24,Metasploit,windows,remote,0 +18520,platforms/windows/remote/18520.rb,"Sun Java Web Start Plugin - Command Line Argument Injection (2012)",2012-02-24,Metasploit,windows,remote,0 18507,platforms/windows/dos/18507.py,"DAMN Hash Calculator 1.5.1 - Local Heap Overflow PoC",2012-02-22,"Julien Ahrens",windows,dos,0 -18508,platforms/php/webapps/18508.txt,"Limesurvey (PHPSurveyor 1.91+ stable) Blind SQL Injection",2012-02-22,TorTukiTu,php,webapps,0 +18508,platforms/php/webapps/18508.txt,"Limesurvey (PHPSurveyor 1.91+ stable) - Blind SQL Injection",2012-02-22,TorTukiTu,php,webapps,0 18513,platforms/php/webapps/18513.txt,"DFLabs PTK 1.0.5 - (Steal Authentication Credentials) Multiple Vulnerabilities",2012-02-22,"Ivano Binetti",php,webapps,0 18509,platforms/hardware/webapps/18509.html,"Dlink DCS series CSRF Change Admin Password",2012-02-22,rigan,hardware,webapps,0 18510,platforms/windows/webapps/18510.txt,"webcamxp and webcam 7 - Directory Traversal",2012-02-22,Silent_Dream,windows,webapps,0 @@ -16051,7 +16051,7 @@ id,file,description,date,author,platform,type,port 18516,platforms/php/webapps/18516.txt,"phpDenora 1.4.6 - Multiple SQL Injection",2012-02-23,NLSecurity,php,webapps,0 18517,platforms/hardware/webapps/18517.txt,"Snom IP Phone - Privilege Escalation",2012-02-23,"Sense of Security",hardware,webapps,0 18519,platforms/php/webapps/18519.txt,"PHP Gift Registry 1.5.5 - SQL Injection",2012-02-24,G13,php,webapps,0 -18518,platforms/php/webapps/18518.rb,"The Uploader 2.0.4 - (Eng/Ita) Remote File Upload Remote Code Execution (Metasploit)",2012-02-23,"Danny Moules",php,webapps,0 +18518,platforms/php/webapps/18518.rb,"The Uploader 2.0.4 - (English/Italian) Remote File Upload Remote Code Execution (Metasploit)",2012-02-23,"Danny Moules",php,webapps,0 18521,platforms/windows/remote/18521.rb,"HP Data Protector 6.1 - EXEC_CMD Remote Code Execution",2012-02-25,Metasploit,windows,remote,0 18522,platforms/php/webapps/18522.php,"cPassMan 1.82 - Remote Command Execution Exploit",2012-02-25,ls,php,webapps,0 18523,platforms/php/webapps/18523.txt,"webgrind 1.0 - (file param) Local File Inclusion",2012-02-25,LiquidWorm,php,webapps,0 @@ -16089,12 +16089,12 @@ id,file,description,date,author,platform,type,port 18559,platforms/php/webapps/18559.txt,"AneCMS 2e2c583 - LFI Exploit",2012-03-04,"I2sec-Jong Hwan Park",php,webapps,0 18566,platforms/asp/webapps/18566.txt,"Iciniti Store - SQL Injection",2012-03-07,"Sense of Security",asp,webapps,0 18567,platforms/windows/webapps/18567.txt,"HomeSeer HS2 and HomeSeer PRO - Multiple Vulnerabilities",2012-03-07,Silent_Dream,windows,webapps,0 -18703,platforms/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control (QExplain2.dll 6.6.1.1115) Remote File Creation / Overwrite PoC",2012-04-05,rgod,windows,remote,0 +18703,platforms/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control - (QExplain2.dll 6.6.1.1115) Remote File Creation / Overwrite PoC",2012-04-05,rgod,windows,remote,0 18600,platforms/multiple/dos/18600.txt,"presto! pagemanager 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos,0 18601,platforms/multiple/dos/18601.txt,"EMC NetWorker 7.6 sp3 - Denial of Service",2012-03-14,"Luigi Auriemma",multiple,dos,0 18571,platforms/php/webapps/18571.txt,"promise webpam 2.2.0.13 - Multiple Vulnerabilities",2012-03-07,LiquidWorm,php,webapps,0 18572,platforms/windows/remote/18572.rb,"Adobe Flash Player - .mp4 'cprt' Overflow",2012-03-08,Metasploit,windows,remote,0 -18575,platforms/php/webapps/18575.txt,"RazorCMS 1.2.1 STABLE CSRF (Delete Web Pages)",2012-03-08,"Ivano Binetti",php,webapps,0 +18575,platforms/php/webapps/18575.txt,"RazorCMS 1.2.1 Stable - CSRF (Delete Web Pages)",2012-03-08,"Ivano Binetti",php,webapps,0 18578,platforms/php/webapps/18578.txt,"PHP Address Book 6.2.12 - Multiple security vulnerabilities",2012-03-10,"Stefan Schurtz",php,webapps,0 18574,platforms/php/webapps/18574.txt,"RazorCMS 1.2.1 STABLE File Upload",2012-03-08,"i2sec_Hyo jun Oh",php,webapps,0 18579,platforms/linux/dos/18579.txt,"PyPAM - Python bindings for PAM - Double Free Corruption",2012-03-10,"Markus Vervier",linux,dos,0 @@ -16105,7 +16105,7 @@ id,file,description,date,author,platform,type,port 18586,platforms/windows/dos/18586.txt,"XnView FlashPix Image Processing - Heap Overflow",2012-03-12,"Francis Provencher",windows,dos,0 18587,platforms/windows/dos/18587.py,"Network Instrument Observer SNMP SetRequest Denial of Service",2012-03-12,"Francis Provencher",windows,dos,0 18616,platforms/php/webapps/18616.txt,"Pre Printing Press product_desc.php (pid) SQL Injection",2012-03-18,"Easy Laster",php,webapps,0 -18618,platforms/php/webapps/18618.pl,"Joomla 2.5.0-2.5.1 Time Based SQL Injection Exploit",2012-03-19,"A. Ramos",php,webapps,0 +18618,platforms/php/webapps/18618.pl,"Joomla 2.5.0-2.5.1 - Time Based SQL Injection Exploit",2012-03-19,"A. Ramos",php,webapps,0 18619,platforms/multiple/remote/18619.txt,"Apache Tomcat - Remote Exploit (PUT Request) and Account Scanner",2012-03-19,kingcope,multiple,remote,0 18589,platforms/php/webapps/18589.txt,"Acal calendar 2.2.6 - CSRF",2012-03-12,"Number 7",php,webapps,0 18595,platforms/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 @@ -16125,7 +16125,7 @@ id,file,description,date,author,platform,type,port 18609,platforms/php/webapps/18609.txt,"FlexCMS 3.2.1 - Multiple CSRF Vulnerabilities",2012-03-16,"Ivano Binetti",php,webapps,0 18610,platforms/windows/remote/18610.pl,"Tiny Server 1.1.5 - Arbitrary File Disclosure Exploit",2012-03-16,KaHPeSeSe,windows,remote,0 18611,platforms/windows/local/18611.rb,"RM Downloader 3.1.3.3.2010.06.26 - (.m3u) Buffer Overflow (Metasploit)",2012-03-16,KaHPeSeSe,windows,local,0 -18704,platforms/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client ActiveX Control (pnllmcli.dll 7.5.304.547) SaveMiniLaunchFile() Method Remote File Creation / Overwrite PoC",2012-04-05,rgod,windows,remote,0 +18704,platforms/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client - ActiveX Control (pnllmcli.dll 7.5.304.547) SaveMiniLaunchFile() Method Remote File Creation / Overwrite PoC",2012-04-05,rgod,windows,remote,0 18705,platforms/hardware/dos/18705.txt,"Sony Bravia Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",hardware,dos,0 18613,platforms/php/webapps/18613.txt,"ASP Classifieds SQL Injection",2012-03-17,r45c4l,php,webapps,0 18614,platforms/php/webapps/18614.txt,"PRE PRINTING STUDIO SQL Injection",2012-03-17,r45c4l,php,webapps,0 @@ -16134,12 +16134,12 @@ id,file,description,date,author,platform,type,port 18622,platforms/windows/remote/18622.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Code Execution",2012-03-19,rgod,windows,remote,0 18623,platforms/windows/remote/18623.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Arbitrary File Deletion",2012-03-19,rgod,windows,remote,0 18624,platforms/windows/remote/18624.txt,"2X Client for RDP 10.1.1204 ClientSystem Class ActiveX Control Download and Execute",2012-03-19,rgod,windows,remote,0 -18625,platforms/windows/remote/18625.txt,"2X ApplicationServer 10.1 TuxSystem Class ActiveX Control Remote File Overwrite",2012-03-19,rgod,windows,remote,0 +18625,platforms/windows/remote/18625.txt,"2X ApplicationServer 10.1 - TuxSystem Class ActiveX Control Remote File Overwrite",2012-03-19,rgod,windows,remote,0 18626,platforms/jsp/webapps/18626.txt,"ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet Unauthenticated Remote Directory Traversal",2012-03-19,rgod,jsp,webapps,0 18628,platforms/windows/dos/18628.py,"PeerFTP Server 4.01 - Remote Crash PoC",2012-03-20,localh0t,windows,dos,0 18629,platforms/windows/dos/18629.py,"Tiny Server 1.1.9 HTTP HEAD DoS",2012-03-20,"brock haun",windows,dos,0 18630,platforms/android/dos/18630.txt,"Android FTPServer 1.9.0 - Remote DoS",2012-03-20,G13,android,dos,0 -18631,platforms/php/webapps/18631.txt,"OneForum (topic.php) SQL Injection",2012-03-20,"Red Security TEAM",php,webapps,0 +18631,platforms/php/webapps/18631.txt,"OneForum - (topic.php) SQL Injection",2012-03-20,"Red Security TEAM",php,webapps,0 18932,platforms/linux/remote/18932.py,"Symantec Web Gateway 5.0.2 - Remote LFI Root Exploit",2012-05-26,muts,linux,remote,0 18633,platforms/windows/dos/18633.txt,"Adobe Photoshop 12.1 Tiff Parsing Use-After-Free",2012-03-20,"Francis Provencher",windows,dos,0 18634,platforms/windows/remote/18634.rb,"Dell Webcam CrazyTalk ActiveX BackImage",2012-03-21,Metasploit,windows,remote,0 @@ -16170,7 +16170,7 @@ id,file,description,date,author,platform,type,port 18661,platforms/windows/dos/18661.txt,"RealPlayer .mp4 file handling memory corruption",2012-03-24,"Senator of Pirates",windows,dos,0 18676,platforms/php/webapps/18676.txt,"boastMachine 3.1 - CSRF Add Admin",2012-03-28,Dr.NaNo,php,webapps,0 18670,platforms/php/webapps/18670.txt,"PicoPublisher 2.0 - SQL Injection",2012-03-28,ZeTH,php,webapps,0 -18666,platforms/windows/remote/18666.rb,"UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow",2012-03-26,Metasploit,windows,remote,0 +18666,platforms/windows/remote/18666.rb,"UltraVNC 1.0.2 Client - (vncviewer.exe) Buffer Overflow",2012-03-26,Metasploit,windows,remote,0 18665,platforms/multiple/dos/18665.py,"PHP 5.4.0 Built-in Web Server - DoS PoC",2012-03-25,ls,multiple,dos,0 18667,platforms/php/webapps/18667.html,"Family CMS 2.9 - Multiple Vulnerabilities",2012-03-26,"Ahmed Elhady Mohamed",php,webapps,0 18668,platforms/php/webapps/18668.txt,"vBshop - Multiple Persistent XSS Vulnerabilities",2012-03-26,ToiL,php,webapps,0 @@ -16211,8 +16211,8 @@ id,file,description,date,author,platform,type,port 18725,platforms/php/webapps/18725.txt,"Dolibarr ERP & CRM - OS Command Injection",2012-04-09,"Nahuel Grisolia",php,webapps,0 18726,platforms/windows/local/18726.py,"Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow",2012-04-09,"SkY-NeT SySteMs",windows,local,0 18727,platforms/windows/remote/18727.rb,"IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 - ActiveX RunAndUploadFile() Method Overflow",2012-04-10,Metasploit,windows,remote,0 -18728,platforms/php/webapps/18728.txt,"joomla component The Estate Agent (com_estateagent) SQL Injection",2012-04-10,xDarkSton3x,php,webapps,0 -18729,platforms/php/webapps/18729.txt,"joomla component (com_bearleague) SQL Injection",2012-04-10,xDarkSton3x,php,webapps,0 +18728,platforms/php/webapps/18728.txt,"joomla component The Estate Agent (com_estateagent) - SQL Injection",2012-04-10,xDarkSton3x,php,webapps,0 +18729,platforms/php/webapps/18729.txt,"joomla component (com_bearleague) - SQL Injection",2012-04-10,xDarkSton3x,php,webapps,0 18730,platforms/multiple/remote/18730.rb,"Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution",2012-04-11,Metasploit,multiple,remote,0 18732,platforms/php/webapps/18732.txt,"Software DEP Classified Script 2.5 - SQL Injection",2012-04-12,"hordcode security",php,webapps,0 18733,platforms/linux/local/18733.py,"WICD - Local Privilege Esclation Exploit",2012-04-12,anonymous,linux,local,0 @@ -16223,7 +16223,7 @@ id,file,description,date,author,platform,type,port 18738,platforms/php/remote/18738.rb,"V-CMS PHP File Upload and Execute",2012-04-14,Metasploit,php,remote,0 18739,platforms/windows/dos/18739.txt,"IrfanView FlashPix PlugIn Decompression Heap Overflow",2012-04-14,"Francis Provencher",windows,dos,0 18749,platforms/osx/local/18749.py,"Office 2008 sp0 RTF Pfragments MAC Exploit",2012-04-18,"Abhishek Lyall",osx,local,0 -18741,platforms/php/webapps/18741.txt,"joomla component (com_ponygallery) SQL Injection",2012-04-15,xDarkSton3x,php,webapps,0 +18741,platforms/php/webapps/18741.txt,"joomla component (com_ponygallery) - SQL Injection",2012-04-15,xDarkSton3x,php,webapps,0 18742,platforms/php/webapps/18742.php,"NetworX CMS - CSRF Add Admin",2012-04-15,N3t.Crack3r,php,webapps,0 18743,platforms/php/webapps/18743.txt,"MediaXxx Adult Video / Media Script SQL Injection",2012-04-15,"Daniel Godoy",php,webapps,0 18745,platforms/multiple/webapps/18745.txt,"ManageEngine Support Center Plus 7903 - Multiple Vulnerabilities",2012-04-15,xistence,multiple,webapps,0 @@ -16326,7 +16326,7 @@ id,file,description,date,author,platform,type,port 18872,platforms/php/webapps/18872.txt,"Proman Xpress 5.0.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18873,platforms/php/webapps/18873.txt,"Viscacha Forum CMS 0.8.1.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18874,platforms/php/webapps/18874.txt,"Free Realty 3.1-0.6 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 -18875,platforms/php/webapps/18875.txt,"Galette (picture.php) SQL Injection",2012-05-13,sbz,php,webapps,0 +18875,platforms/php/webapps/18875.txt,"Galette - (picture.php) SQL Injection",2012-05-13,sbz,php,webapps,0 18879,platforms/windows/dos/18879.rb,"Multimedia Builder 4.9.8 - (.mef) DoS",2012-05-15,"Ahmed Elhady Mohamed",windows,dos,0 18896,platforms/multiple/remote/18896.rb,"Squiggle 1.7 SVG Browser Java Code Execution",2012-05-19,Metasploit,multiple,remote,0 18877,platforms/multiple/dos/18877.txt,"FlexNet License Server Manager Stack Overflow In lmgrd",2012-05-14,"Luigi Auriemma",multiple,dos,0 @@ -16440,7 +16440,7 @@ id,file,description,date,author,platform,type,port 19028,platforms/linux/remote/19028.txt,"Berkeley Sendmail 5.58 DEBUG",1988-08-01,anonymous,linux,remote,0 19031,platforms/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x - SQL Injection",2012-06-10,"Easy Laster",php,webapps,0 19033,platforms/windows/remote/19033.txt,"Microsoft IIS 6.0 / 7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,windows,remote,0 -19034,platforms/windows/dos/19034.cpp,"PEamp (.mp3) Memory Corruption PoC",2012-06-10,Ayrbyte,windows,dos,0 +19034,platforms/windows/dos/19034.cpp,"PEamp - (.mp3) Memory Corruption PoC",2012-06-10,Ayrbyte,windows,dos,0 19035,platforms/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",php,webapps,0 19036,platforms/php/webapps/19036.php,"WordPress Content Flow 3D Plugin 1.0.0 - Arbitrary File Upload",2012-06-10,g11tch,php,webapps,0 19037,platforms/windows/local/19037.rb,"Microsoft Office - ClickOnce Unsafe Object Package Handling (MS12-005)",2012-06-11,Metasploit,windows,local,0 @@ -16542,7 +16542,7 @@ id,file,description,date,author,platform,type,port 19141,platforms/windows/remote/19141.rb,"Microsoft Internet Explorer - Same ID Property Deleted Object Handling Memory Corruption (MS12-037)",2012-06-14,Metasploit,windows,remote,0 19142,platforms/linux/local/19142.sh,"Oracle 8 - File Access",1999-05-06,"Kevin Wenchel",linux,local,0 19143,platforms/windows/local/19143.c,"Microsoft Windows - 'April Fools 2001'",1999-01-07,"Richard M. Smith",windows,local,0 -19144,platforms/windows/local/19144.txt,"Microsoft Zero Administration Kit (ZAK) 1.0 and Office97 Backdoor",1999-01-07,"Satu Laksela",windows,local,0 +19144,platforms/windows/local/19144.txt,"Microsoft Zero Administration Kit (ZAK) 1.0 and Office97 - Backdoor",1999-01-07,"Satu Laksela",windows,local,0 19145,platforms/windows/local/19145.c,"Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 - Server Operator to Administrator Privilege Escalation: System Key",1999-01-11,Mnemonix,windows,local,0 19146,platforms/linux/local/19146.sh,"DataLynx suGuard 1.0",1999-01-03,"Dr. Mudge",linux,local,0 19147,platforms/windows/remote/19147.txt,"NT IIS4 - Remote Web-Based Administration",1999-01-14,Mnemonix,windows,remote,0 @@ -16566,7 +16566,7 @@ id,file,description,date,author,platform,type,port 19173,platforms/unix/local/19173.c,"BSD/OS 2.1_DG/UX 7.0_Debian Linux 1.3_HP-UX 10.34_IBM AIX 4.2_SGI IRIX 6.4_Solaris 2.5.1 - xlock (2)",1997-04-26,BeastMaster,unix,local,0 19174,platforms/php/webapps/19174.py,"Useresponse 1.0.2 - Privilege Escalation / RCE Exploit",2012-06-15,mr_me,php,webapps,0 19175,platforms/windows/local/19175.rb,"Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow",2012-06-17,Metasploit,windows,local,0 -19176,platforms/windows/local/19176.rb,"TFM MMPlayer (.m3u/.ppl) Buffer Overflow",2012-06-15,Metasploit,windows,local,0 +19176,platforms/windows/local/19176.rb,"TFM MMPlayer - (.m3u/.ppl) Buffer Overflow",2012-06-15,Metasploit,windows,local,0 19177,platforms/windows/remote/19177.rb,"ComSndFTP 1.3.7 Beta - USER Format String (Write4)",2012-06-15,Metasploit,windows,remote,0 19178,platforms/php/webapps/19178.txt,"webo site speedup 1.6.1 - Multiple Vulnerabilities",2012-06-16,dun,php,webapps,0 19179,platforms/php/webapps/19179.txt,"PHP Decoda 3.3.1 - Local File Inclusion",2012-06-16,"Number 7",php,webapps,0 @@ -16791,8 +16791,8 @@ id,file,description,date,author,platform,type,port 19421,platforms/multiple/remote/19421.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1_HP HP-UX 11.0_Solaris 7.0_SunOS 4.1.4 rpc.cmsd Buffer Overflow (2)",1999-07-13,jGgM,multiple,remote,0 19422,platforms/linux/local/19422.txt,"BMC Software Patrol 3.2.5 Patrol SNMP Agent File Creation/Permission",1999-07-14,"Andrew Alness",linux,local,0 19423,platforms/multiple/dos/19423.c,"Linux Kernel 2.3 (BSD/OS 4.0 / FreeBSD 3.2 / NetBSD 1.4) - Shared Memory Denial of Service",1999-07-15,"Mike Perry",multiple,dos,0 -19424,platforms/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) 2.1_Microsoft IIS 3.0/4.0_Microsoft Index Server 2.0_Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS (1)",1999-07-19,"rain forest puppy",windows,remote,0 -19425,platforms/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) 2.1_Microsoft IIS 3.0/4.0_Microsoft Index Server 2.0_Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS (2)",1999-07-19,"Wanderley J. Abreu Jr",windows,local,0 +19424,platforms/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) 2.1_Microsoft IIS 3.0/4.0_Microsoft Index Server 2.0_Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (1)",1999-07-19,"rain forest puppy",windows,remote,0 +19425,platforms/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) 2.1_Microsoft IIS 3.0/4.0_Microsoft Index Server 2.0_Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (2)",1999-07-19,"Wanderley J. Abreu Jr",windows,local,0 19426,platforms/multiple/remote/19426.c,"SGI Advanced Linux Environment 3.0_SGI IRIX 6.5.4_SGI UNICOS 10.0 6 - arrayd.auth Default Configuration",1999-07-19,"Last Stage of Delirium",multiple,remote,0 19427,platforms/osx/local/19427.txt,"Apple At Ease 5.0",1999-05-13,"Tim Conrad",osx,local,0 19428,platforms/linux/local/19428.c,"Samba Pre-2.0.5",1999-07-21,"Gerald Britton",linux,local,0 @@ -16801,7 +16801,7 @@ id,file,description,date,author,platform,type,port 19431,platforms/php/webapps/19431.txt,"webERP 4.08.1 - Local/Remote File Inclusion",2012-06-28,dun,php,webapps,0 19432,platforms/jsp/webapps/19432.rb,"Openfire 3.6.0a Admin Console Authentication Bypass",2012-06-28,Metasploit,jsp,webapps,0 19433,platforms/windows/local/19433.rb,"Apple QuickTime TeXML Stack Buffer Overflow",2012-06-28,Metasploit,windows,local,0 -19434,platforms/osx/local/19434.txt,"Quinn 'the Eskimo' and Peter N. Lewis Internet Config 1.0/2.0 Weak Password Encryption",1999-07-28,"Dawid adix Adamski",osx,local,0 +19434,platforms/osx/local/19434.txt,"Quinn - 'the Eskimo' and Peter N. Lewis Internet Config 1.0/2.0 Weak Password Encryption",1999-07-28,"Dawid adix Adamski",osx,local,0 19435,platforms/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 VBA Shell",1999-07-29,BrootForce,windows,remote,0 19436,platforms/hardware/dos/19436.txt,"Check Point Software Firewall-1 3.0/1 4.0 Table Saturation Denial of Service",1999-07-29,"Lance Spitzner",hardware,dos,0 19437,platforms/osx/local/19437.txt,"ELS Screen to Screen 1.0 - Multiple Password Vulnerabilities",1999-07-29,"Prozaq of mSec",osx,local,0 @@ -16835,8 +16835,8 @@ id,file,description,date,author,platform,type,port 19466,platforms/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10",1999-08-18,"Gregory Duchemin",multiple,remote,0 19467,platforms/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 - pt_chown",1999-08-23,"Michal Zalewski",linux,local,0 19468,platforms/windows/remote/19468.txt,"Microsoft Internet Explorer 5.0 - ActiveX 'Object for constructing type libraries for scriptlets'",1999-08-21,"Georgi Guninski",windows,remote,0 -19469,platforms/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0_S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow (1)",1999-08-30,Akke,linux,local,0 -19470,platforms/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0_S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow (2)",1999-08-25,jbowie,linux,local,0 +19469,platforms/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0_S.u.S.E. Linux 6.0/6.1 Cron - Buffer Overflow (1)",1999-08-30,Akke,linux,local,0 +19470,platforms/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0_S.u.S.E. Linux 6.0/6.1 Cron - Buffer Overflow (2)",1999-08-25,jbowie,linux,local,0 19471,platforms/windows/dos/19471.html,"Microsoft Internet Explorer 5.0 HTML Form Control DoS",1999-08-27,"Neon Bunny",windows,dos,0 19472,platforms/windows/local/19472.txt,"IBM GINA for NT 1.0 Privilege Escalation",1999-08-23,"Frank Pikelner",windows,local,0 19473,platforms/windows/local/19473.txt,"Microsoft Internet Explorer 5.0 FTP Password Storage",1999-08-25,"Makoto Shiotsuki",windows,local,0 @@ -17058,7 +17058,7 @@ id,file,description,date,author,platform,type,port 19693,platforms/linux/local/19693.txt,"Python Untrusted Search Path/Code Execution",2012-07-09,rogueclown,linux,local,0 19694,platforms/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 - Directory Traversal",1999-12-29,"Rudi Carell",unix,remote,0 19695,platforms/windows/dos/19695.txt,"Michael Lamont Savant WebServer 2.0 - NULL Character DoS",1999-12-28,"Ussr Labs",windows,dos,0 -19696,platforms/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 w3-msql Buffer Overflow",1999-10-28,Zhodiac,solaris,remote,0 +19696,platforms/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 - w3-msql Buffer Overflow",1999-10-28,Zhodiac,solaris,remote,0 19697,platforms/unix/local/19697.c,"IBM Network Station Manager 2.0 R1 Race Condition",1999-12-27,"Brock Tellier",unix,local,0 19698,platforms/linux/local/19698.txt,"Great Circle Associates Majordomo 1.94.4 - Local resend",1999-12-28,"Brock Tellier",linux,local,0 19699,platforms/linux/local/19699.txt,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (1)",1999-12-29,Shevek,linux,local,0 @@ -17103,7 +17103,7 @@ id,file,description,date,author,platform,type,port 19738,platforms/windows/remote/19738.txt,"Microsoft Outlook Express 5 Javascript Email Access",2000-02-01,"Georgi Guninski",windows,remote,0 19739,platforms/windows/local/19739.txt,"Microsoft Windows NT 4.0 Recycle Bin Pre-created Folder",2000-02-01,"Arne Vidstron and Nobuo Miwa",windows,local,0 19740,platforms/windows/dos/19740.c,"Jgaa WarFTPd 1.66 x4s/1.67-3 - (CWD/MKD) DoS",2000-02-03,crc,windows,dos,0 -19741,platforms/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 SQL Command Input",2000-02-03,"rain forest puppy",cgi,remote,0 +19741,platforms/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 - SQL Command Input",2000-02-03,"rain forest puppy",cgi,remote,0 19742,platforms/multiple/remote/19742.txt,"Microsoft iis 3.0/4.0_Microsoft index server 2.0 - Directory Traversal",2000-02-02,Mnemonix,multiple,remote,0 19743,platforms/windows/remote/19743.txt,"Cat Soft Serv-U 2.5/a/b_Windows 2000/95/98/NT 4.0 Shortcut",2000-02-04,"Ussr Labs",windows,remote,0 19744,platforms/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack DoS",2000-02-07,"Adam Gray",novell,dos,0 @@ -17120,7 +17120,7 @@ id,file,description,date,author,platform,type,port 19755,platforms/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 - Buffer Overflow",2000-02-21,"Ussr Labs",windows,dos,0 19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 Asmon/Ascpu",2000-02-19,anonymous,freebsd,local,0 19757,platforms/solaris/local/19757.txt,"Sun Workshop 5.0 Licensing Manager Symlink",2000-02-21,sp00n,solaris,local,0 -19758,platforms/php/webapps/19758.rb,"Hastymail 2.1.1 RC1 Command Injection",2012-07-12,Metasploit,php,webapps,0 +19758,platforms/php/webapps/19758.rb,"Hastymail 2.1.1 RC1 - Command Injection",2012-07-12,Metasploit,php,webapps,0 19759,platforms/windows/dos/19759.c,"Microsoft Windows Media Services 4.0/4.1 Handshake Sequence DoS",2000-01-18,"Kit Knox",windows,dos,0 19760,platforms/windows/dos/19760.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Terminal Configuration",2000-02-24,"Ussr Labs",windows,dos,0 19761,platforms/windows/remote/19761.txt,"Sambar Server 4.2 beta 7 - Batch CGI",2000-02-24,"Georich Chorbadzhiyski",windows,remote,0 @@ -17151,7 +17151,7 @@ id,file,description,date,author,platform,type,port 19789,platforms/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Buffer Overflow",2000-03-06,dildog,windows,local,0 19790,platforms/php/webapps/19790.txt,"webpagetest 2.6 - Multiple Vulnerabilities",2012-07-13,dun,php,webapps,0 19791,platforms/php/webapps/19791.txt,"WordPress Resume Submissions & Job Postings 2.5.1 Plugin - Unrestricted File Upload",2012-07-13,"Chris Kellum",php,webapps,0 -19792,platforms/php/webapps/19792.txt,"Joomla KISS Advertiser Remote File & Bypass Upload",2012-07-13,D4NB4R,php,webapps,0 +19792,platforms/php/webapps/19792.txt,"Joomla KISS Advertiser - Remote File & Bypass Upload",2012-07-13,D4NB4R,php,webapps,0 19830,platforms/windows/remote/19830.txt,"Microsoft Index Server 2.0 - '%20' ASP Source Disclosure",2000-03-31,"David Litchfield",windows,remote,0 19794,platforms/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer",2000-03-05,"Keyser Soze",linux,local,0 19795,platforms/cgi/remote/19795.txt,"Caldera OpenLinux 2.3 - rpm_query CGI",2000-03-05,harikiri,cgi,remote,0 @@ -17167,7 +17167,7 @@ id,file,description,date,author,platform,type,port 19805,platforms/windows/remote/19805.txt,"GameHouse dldisplay ActiveX control 0_Real Server 5.0/7.0 Internal IP Address Disclosure",2000-03-08,tschweikle,windows,remote,0 19806,platforms/windows/dos/19806.c,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (1)",2000-03-14,"Ussr Labs",windows,dos,0 19807,platforms/windows/dos/19807.txt,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (2)",2000-03-14,"Ussr Labs",windows,dos,0 -19808,platforms/cgi/remote/19808.txt,"Generation Terrorists Designs & Concepts Sojourn 2.0 File Access",2000-03-14,"Cerberus Security Team",cgi,remote,0 +19808,platforms/cgi/remote/19808.txt,"Generation Terrorists Designs & Concepts Sojourn 2.0 - File Access",2000-03-14,"Cerberus Security Team",cgi,remote,0 19809,platforms/windows/remote/19809.txt,"Oracle Web Listener 4.0.x - for NT Batch File",2000-03-15,"Cerberus Security Team",windows,remote,0 19810,platforms/windows/dos/19810.txt,"Atrium Software Mercur WebView WebMail-Client 1.0 - Buffer Overflow",2000-03-16,"Ussr Labs",windows,dos,0 19811,platforms/linux/local/19811.c,"Halloween Linux 4.0_RedHat Linux 6.1/6.2 - imwheel (1)",2000-03-13,funkysh,linux,local,0 @@ -17189,7 +17189,7 @@ id,file,description,date,author,platform,type,port 19827,platforms/windows/dos/19827.txt,"NT 4.0 / Windows 2000 TCP/IP Printing Service DoS",2000-03-30,"Ussr Labs",windows,dos,0 19963,platforms/windows/dos/19963.txt,"PHP 6.0 openssl_verify() Local Buffer Overflow PoC",2012-07-20,"Yakir Wizman",windows,dos,0 19828,platforms/multiple/remote/19828.txt,"Cobalt RaQ 2.0/3.0 Apache .htaccess Disclosure",2000-03-31,"Paul Schreiber",multiple,remote,0 -19829,platforms/php/webapps/19829.txt,"Joomla OS Property 2.0.2 Unrestricted File Upload",2012-07-14,D4NB4R,php,webapps,0 +19829,platforms/php/webapps/19829.txt,"Joomla OS Property 2.0.2 - Unrestricted File Upload",2012-07-14,D4NB4R,php,webapps,0 19831,platforms/hardware/remote/19831.rb,"Siemens Simatic S7-300/400 CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,102 19832,platforms/hardware/remote/19832.rb,"Siemens Simatic S7-300 PLC Remote Memory Viewer (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,8080 19833,platforms/hardware/remote/19833.rb,"Siemens Simatic S7-1200 CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,0 @@ -17204,7 +17204,7 @@ id,file,description,date,author,platform,type,port 19842,platforms/cgi/remote/19842.txt,"TalentSoft Web+ 4.x - Directory Traversal",2000-04-12,"John P. McNeely",cgi,remote,0 19843,platforms/windows/dos/19843.java,"AVM KEN! 1.3.10/1.4.30 Malformed Request Remote DoS",2000-04-12,eAX,windows,dos,0 19844,platforms/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 bizdb-search.cgi Remote Command Execution",2000-04-13,"PErfecto Technology",cgi,remote,0 -19845,platforms/windows/remote/19845.pl,"Microsoft FrontPage 98 Server Extensions for IIS_Microsoft InterDev 1.0 Filename Obfuscation",2000-04-14,"rain forest puppy",windows,remote,0 +19845,platforms/windows/remote/19845.pl,"Microsoft FrontPage 98 Server Extensions for IIS_Microsoft InterDev 1.0 - Filename Obfuscation",2000-04-14,"rain forest puppy",windows,remote,0 19846,platforms/windows/remote/19846.pl,"Microsoft FrontPage 98 Server Extensions for IIS_Microsoft InterDev 1.0 - Buffer Overflow",2000-04-14,"Richie & Beto",windows,remote,0 19847,platforms/unix/remote/19847.c,"UoW imapd 10.234/12.264 - Buffer Overflow",2002-08-01,"Gabriel A. Maggiotti",unix,remote,0 19848,platforms/unix/remote/19848.pm,"UoW imapd 10.234/12.264 - LSUB Buffer Overflow (Metasploit)",2000-04-16,vlad902,unix,remote,0 @@ -17217,7 +17217,7 @@ id,file,description,date,author,platform,type,port 19855,platforms/windows/local/19855.txt,"Panda Security 3.0 - Multiple Vulnerabilities",2000-04-17,Zan,windows,local,0 19856,platforms/windows/dos/19856.txt,"GameHouse dldisplay ActiveX control 0_Real Server 7.0 Port 7070 DoS",2000-04-20,"Ussr Labs",windows,dos,7070 19857,platforms/windows/remote/19857.rb,"ALLMediaServer 0.8 - Buffer Overflow",2012-07-16,Metasploit,windows,remote,888 -19905,platforms/unix/remote/19905.pl,"John Donoghue Knapster 0.9/1.3.8 File Access",2000-05-13,no_maam,unix,remote,0 +19905,platforms/unix/remote/19905.pl,"John Donoghue Knapster 0.9/1.3.8 - File Access",2000-05-13,no_maam,unix,remote,0 19904,platforms/unix/local/19904.txt,"Intel Corporation NetStructure 7110 Undocumented Password",2000-05-08,"Stake Inc",unix,local,0 19859,platforms/hardware/webapps/19859.txt,"Vivotek Cameras Sensitive Information Disclosure",2012-07-16,GothicX,hardware,webapps,0 19960,platforms/windows/dos/19960.txt,"Oracle Outside-In FPX File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos,0 @@ -17242,7 +17242,7 @@ id,file,description,date,author,platform,type,port 19880,platforms/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 Port Scan DoS",2000-04-25,Vacuum,windows,dos,0 19881,platforms/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password",2000-04-27,"Cerberus Security Team",windows,remote,0 19882,platforms/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x - HTTP %%",2000-04-26,"Keith Woodworth",hardware,remote,0 -19883,platforms/linux/local/19883.c,"S.u.S.E. Linux 6.3/6.4 Gnomelib Buffer Overflow",2000-04-29,bladi,linux,local,0 +19883,platforms/linux/local/19883.c,"S.u.S.E. Linux 6.3/6.4 Gnomelib - Buffer Overflow",2000-04-29,bladi,linux,local,0 19884,platforms/windows/dos/19884.txt,"Atrium Software Cassandra NNTP Server 1.10 - Buffer Overflow",2000-05-01,"Ussr Labs",windows,dos,0 19885,platforms/windows/dos/19885.txt,"Qualcomm Eudora 4.2/4.3 Warning Message Circumvention",2000-04-28,"Bennett Haselton",windows,dos,0 19886,platforms/multiple/remote/19886.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta - Mail Logging Buffer Overflow (1)",2000-05-02,FuSyS,multiple,remote,0 @@ -17283,7 +17283,7 @@ id,file,description,date,author,platform,type,port 19925,platforms/linux/local/19925.c,"Cygnus Network Security 4.0/KerbNet 5.0_MIT Kerberos 4/5_RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (2)",2000-05-26,"Jim Paris",linux,local,0 19926,platforms/linux/remote/19926.c,"Cygnus Network Security 4.0/KerbNet 5.0_MIT Kerberos 4/5_RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (3)",2000-04-08,"Jim Paris",linux,remote,0 19927,platforms/php/webapps/19927.html,"Nwahy Articles 2.2 - CSRF Add Admin",2012-07-18,DaOne,php,webapps,0 -19928,platforms/windows/remote/19928.txt,"Microsoft Active Movie Control 1.0 Filetype",2000-05-13,http-equiv,windows,remote,0 +19928,platforms/windows/remote/19928.txt,"Microsoft Active Movie Control 1.0 - Filetype",2000-05-13,http-equiv,windows,remote,0 19965,platforms/multiple/dos/19965.txt,"HP JetAdmin 6.0 - Printing DoS",2000-05-24,"Ussr Labs",multiple,dos,0 19966,platforms/linux/remote/19966.c,"Marty Bochane MDBms 0.9 xbx Buffer Overflow",2000-05-24,"HaCk-13 TeaM",linux,remote,0 19930,platforms/windows/local/19930.rb,"Windows Escalate Task Scheduler XML Privilege Escalation",2012-07-19,Metasploit,windows,local,0 @@ -17305,22 +17305,22 @@ id,file,description,date,author,platform,type,port 19949,platforms/irix/remote/19949.c,"Gauntlet Firewall 4.1/4.2/5.0_WebShield E-ppliance 100.0/300.0_IRIX 6.5.x - Remote Buffer Overflow",2000-05-18,_Gramble_,irix,remote,0 19950,platforms/linux/dos/19950.c,"XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver Denial of Service",2000-05-18,"Chris Evans",linux,dos,0 19951,platforms/cgi/remote/19951.php,"QuickCommerce 2.5/3.0_Cart32 2.5 a/3.0_Shop Express 1.0_StoreCreator 3.0 Web Shopping Cart Hidden Form Field",2000-02-01,CDI,cgi,remote,0 -19952,platforms/linux/local/19952.c,"S.u.S.E. 4.x/5.x/6.x/7.0_Slackware 3.x/4.0_Turbolinux 6_OpenLinux 7.0 fdmount Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",linux,local,0 +19952,platforms/linux/local/19952.c,"S.u.S.E. 4.x/5.x/6.x/7.0_Slackware 3.x/4.0_Turbolinux 6_OpenLinux 7.0 fdmount - Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",linux,local,0 19953,platforms/linux/local/19953.c,"S.u.S.E. 4.x/5.x/6.x/7.0_Slackware 3.x/4.0_Turbolinux 6_OpenLinux 7.0 fdmount - Buffer Overflow (2)",2000-05-22,Scrippie,linux,local,0 -19954,platforms/linux/local/19954.c,"S.u.S.E. 4.x/5.x/6.x/7.0_Slackware 3.x/4.0_Turbolinux 6_OpenLinux 7.0 fdmount Buffer Overflow (3)",2000-05-22,WaR,linux,local,0 +19954,platforms/linux/local/19954.c,"S.u.S.E. 4.x/5.x/6.x/7.0_Slackware 3.x/4.0_Turbolinux 6_OpenLinux 7.0 fdmount - Buffer Overflow (3)",2000-05-22,WaR,linux,local,0 19955,platforms/linux/local/19955.c,"Cobalt RaQ 2.0/3.0_qpopper 2.52/2.53 - 'EUIDL' Format String Input",2000-05-24,Prizm,linux,local,0 19956,platforms/cgi/remote/19956.txt,"hp jetadmin 5.5.177/jetadmin 5.6 - Directory Traversal",2000-05-24,"Ussr Labs",cgi,remote,8000 -19957,platforms/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 File Duplication and Source Disclosure",2000-05-24,"Cerberus Security Team",windows,remote,0 +19957,platforms/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 - File Duplication and Source Disclosure",2000-05-24,"Cerberus Security Team",windows,remote,0 19958,platforms/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow",2012-07-20,Metasploit,windows,remote,0 19959,platforms/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow",2012-07-20,Metasploit,windows,remote,998 19961,platforms/windows/dos/19961.txt,"Oracle Outside-In LWP File Parsing Stack Based Buffer Overflow",2012-07-20,"Francis Provencher",windows,dos,0 -19962,platforms/windows/dos/19962.txt,"Oracle Outside-In JP2 File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos,0 +19962,platforms/windows/dos/19962.txt,"Oracle Outside-In JP2 - File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos,0 19967,platforms/multiple/local/19967.txt,"Omnis Studio 2.4 Weak Database Field Encryption",2000-05-25,Eric.Stevens,multiple,local,0 19968,platforms/windows/local/19968.c,"Windows 2000/95/98/NT 4.0 Long Filename Extension",2000-04-21,"Laurent Eschenauer",windows,local,0 19969,platforms/linux/local/19969.c,"Mandriva Linux Mandrake 7.0 - Buffer Overflow",2000-05-29,noir,linux,local,0 19970,platforms/linux/local/19970.c,"KDE 1.1 - /1.1.1/1.1.2/1.2 kdesud DISPLAY Environment Variable Overflow",2000-05-27,noir,linux,local,0 -19971,platforms/unix/local/19971.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX (ELM) Buffer Overflow (1)",2000-05-07,Scrippie,unix,local,0 -19972,platforms/unix/local/19972.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX (ELM) Buffer Overflow (2)",2000-05-27,Buffer0verfl0w,unix,local,0 +19971,platforms/unix/local/19971.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - (ELM) Buffer Overflow (1)",2000-05-07,Scrippie,unix,local,0 +19972,platforms/unix/local/19972.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - (ELM) Buffer Overflow (2)",2000-05-27,Buffer0verfl0w,unix,local,0 19973,platforms/windows/remote/19973.txt,"Fastraq Mailtraq 1.1.4 - Multiple Path Vulnerabilities",2000-03-22,Slash,windows,remote,0 19974,platforms/windows/dos/19974.c,"Microsoft Windows Media Services 4.0/4.1 - DoS",2000-05-31,"Kit Knox",windows,dos,0 19975,platforms/windows/remote/19975.pl,"Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 Root Directory Access",2000-05-31,"H D Moore",windows,remote,0 @@ -17365,7 +17365,7 @@ id,file,description,date,author,platform,type,port 20015,platforms/windows/dos/20015.txt,"AnalogX SimpleServer:WWW 1.0.5 - DoS",2000-07-15,"Ussr Labs",windows,dos,0 20016,platforms/windows/dos/20016.py,"Shadow Op Software Dragon Server 1.0/2.0 - Multiple DoS",2000-06-16,Prizm,windows,dos,0 20017,platforms/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 - Buffer Overflow",2000-06-16,"Ussr Labs",windows,dos,0 -20018,platforms/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 File Permission",2000-06-16,"Dixie Flatline",solaris,local,0 +20018,platforms/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 - File Permission",2000-06-16,"Dixie Flatline",solaris,local,0 20019,platforms/windows/remote/20019.txt,"Cart32 3.0 - 'expdate' Administrative Information Disclosure",2000-05-03,cassius,windows,remote,0 20020,platforms/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 - UIDL DoS",2000-06-16,Craig,windows,dos,0 20021,platforms/linux/local/20021.txt,"RedHat 6.2 Piranha Virtual Server Package Plaintext Password",2000-06-09,arkth,linux,local,0 @@ -17410,7 +17410,7 @@ id,file,description,date,author,platform,type,port 20062,platforms/php/webapps/20062.py,"AlienVault OSSIM 3.1 - Reflected XSS / Blind SQL Injection",2012-07-23,muts,php,webapps,0 20063,platforms/windows/webapps/20063.txt,"Spiceworks 5.3.75941 - Stored XSS / Post-Auth SQL Injection",2012-07-23,dookie,windows,webapps,0 20064,platforms/linux/remote/20064.py,"Symantec Web Gateway 5.0.3.18 - LFI Remote ROOT RCE Exploit",2012-07-24,muts,linux,remote,0 -20065,platforms/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 File Existence Disclosure",2000-07-08,"Andrew Lewis",windows,remote,0 +20065,platforms/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 - File Existence Disclosure",2000-07-08,"Andrew Lewis",windows,remote,0 20066,platforms/windows/remote/20066.java,"Michael Lamont Savant WebServer 2.1/3.0 - Buffer Overflow",2000-07-03,Wizdumb,windows,remote,0 20067,platforms/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 Forged TCP RST",2000-07-10,"Citec Network Securities",hardware,remote,0 20068,platforms/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x - Directory Traversal",2000-07-11,"Eric Hines",cgi,remote,0 @@ -17504,7 +17504,7 @@ id,file,description,date,author,platform,type,port 20166,platforms/php/webapps/20166.txt,"Joomla com_niceajaxpoll 1.3.0 - SQL Injection",2012-08-01,NLSecurity,php,webapps,0 20167,platforms/linux/dos/20167.txt,"eGlibc Signedness Code Execution",2012-08-01,c0ntex,linux,dos,0 20168,platforms/php/remote/20168.pl,"pBot - Remote Code Execution",2012-08-01,bwall,php,remote,0 -20170,platforms/php/webapps/20170.txt,"Joomla Movm Extension (com_movm) SQL Injection",2012-08-01,D4NB4R,php,webapps,0 +20170,platforms/php/webapps/20170.txt,"Joomla Movm Extension (com_movm) - SQL Injection",2012-08-01,D4NB4R,php,webapps,0 20171,platforms/php/webapps/20171.txt,"ManageEngine Application Manager 10 - Multiple Vulnerabilities",2012-08-01,Vulnerability-Lab,php,webapps,0 20172,platforms/php/webapps/20172.txt,"ManageEngine Mobile Application Manager 10 - SQL Injection",2012-08-01,Vulnerability-Lab,php,webapps,0 20173,platforms/php/webapps/20173.rb,"WebPageTest Arbitrary PHP File Upload",2012-08-02,Metasploit,php,webapps,0 @@ -17537,7 +17537,7 @@ id,file,description,date,author,platform,type,port 20300,platforms/windows/remote/20300.c,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal (3)",2000-10-17,zipo,windows,remote,0 20201,platforms/linux/local/20201.c,"Nvidia Linux Driver - Privilege Escalation",2012-08-02,anonymous,linux,local,0 20202,platforms/windows/remote/20202.rb,"Cisco Linksys PlayerPT ActiveX Control SetSource sURL argument Buffer Overflow",2012-08-03,Metasploit,windows,remote,0 -20204,platforms/windows/remote/20204.rb,"Dell SonicWALL Scrutinizer 9 SQL Injection",2012-08-03,Metasploit,windows,remote,0 +20204,platforms/windows/remote/20204.rb,"Dell SonicWALL Scrutinizer 9 - SQL Injection",2012-08-03,Metasploit,windows,remote,0 20205,platforms/unix/remote/20205.rb,"Zenoss 3 - showDaemonXMLConfig Command Execution",2012-08-03,Metasploit,unix,remote,8080 20206,platforms/multiple/remote/20206.txt,"QSSL Voyager 2.0 1B Arbitrary File Access",2000-09-01,neonbunny,multiple,remote,0 20207,platforms/multiple/remote/20207.txt,"QSSL Voyager 2.0 1B .photon Directory Information Disclosure",2000-09-01,neonbunny,multiple,remote,0 @@ -17569,7 +17569,7 @@ id,file,description,date,author,platform,type,port 20233,platforms/windows/dos/20233.txt,"NetcPlus BrowseGate 2.80 DoS",2000-09-21,"Delphis Consulting",windows,dos,0 20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal",2000-09-21,anon,multiple,remote,8002 20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 - Buffer Overflow",2000-09-21,blackangels,windows,remote,0 -20236,platforms/linux/remote/20236.txt,"S.u.S.E. Linux 6.3/6.4 Installed Package Disclosure",2000-09-21,t0maszek,linux,remote,0 +20236,platforms/linux/remote/20236.txt,"S.u.S.E. Linux 6.3/6.4 - Installed Package Disclosure",2000-09-21,t0maszek,linux,remote,0 20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - 'From:' Field Buffer Overflow",2000-09-23,Arkane,linux,remote,0 20238,platforms/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 Domain Modification",2000-09-24,"Weihan Leow",cgi,remote,0 20239,platforms/multiple/dos/20239.txt,"HP OpenView Network Node Manager 6.10 - SNMP DoS",2000-09-26,DCIST,multiple,dos,0 @@ -17579,10 +17579,10 @@ id,file,description,date,author,platform,type,port 20243,platforms/windows/remote/20243.html,"Microsoft Windows Script Host 5.1/5.5 - GetObject() File Disclosure",2000-09-26,"Georgi Guninski",windows,remote,0 20244,platforms/cgi/remote/20244.txt,"TalentSoft Web+ Client/Monitor/server 4.6 Internal IP Address Disclosure",2000-09-27,"Delphis Consulting",cgi,remote,0 20245,platforms/cgi/remote/20245.txt,"TalentSoft Web+ Client/Monitor/server 4.6 Source Code Disclosure",2000-09-27,"Delphis Consulting",cgi,remote,0 -20246,platforms/linux/remote/20246.txt,"TalentSoft Web+ Application Server (Linux) 4.6 Example Script File Disclosure",2000-09-26,DCIST,linux,remote,0 +20246,platforms/linux/remote/20246.txt,"TalentSoft Web+ Application Server (Linux) 4.6 - Example Script File Disclosure",2000-09-26,DCIST,linux,remote,0 20247,platforms/windows/remote/20247.txt,"Smartwin Technology CyberOffice Shopping Cart 2.0 Price Modification",2000-10-02,"Delphis Consulting",windows,remote,0 20248,platforms/windows/remote/20248.txt,"SmartWin CyberOffice Shopping Cart 2.0 Client Information Disclosure",2000-10-02,DCIST,windows,remote,0 -20249,platforms/windows/remote/20249.txt,"David Harris Pegasus Mail 3.12 File Forwarding",2000-10-03,"Imran Ghory",windows,remote,0 +20249,platforms/windows/remote/20249.txt,"David Harris Pegasus Mail 3.12 - File Forwarding",2000-10-03,"Imran Ghory",windows,remote,0 20250,platforms/linux/local/20250.c,"LBL traceroute 1.4 a5 Heap Corruption (1)",2000-09-28,Dvorak,linux,local,0 20251,platforms/linux/local/20251.c,"LBL traceroute 1.4 a5 Heap Corruption (2)",2000-09-28,"Perry Harrington",linux,local,0 20252,platforms/linux/local/20252.c,"LBL traceroute 1.4 a5 Heap Corruption (3)",2000-09-28,"Michel Kaempf",linux,local,0 @@ -17608,7 +17608,7 @@ id,file,description,date,author,platform,type,port 20272,platforms/windows/dos/20272.pl,"Apache 1.2.5/1.3.1 & UnityMail 2.0 - MIME Header DoS",1998-08-02,L.Facq,windows,dos,0 20273,platforms/cgi/remote/20273.txt,"Moreover CGI script - File Disclosure",2000-10-02,CDI,cgi,remote,0 20274,platforms/multiple/local/20274.pl,"IBM WebSphere 2.0/3.0 ikeyman Weak Encrypted Password",1999-10-24,"Ben Laurie",multiple,local,0 -20275,platforms/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal 'iplncal.sh' Permissions",2000-10-10,@stake,solaris,local,0 +20275,platforms/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal - 'iplncal.sh' Permissions",2000-10-10,@stake,solaris,local,0 20276,platforms/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal 'csstart'",2000-10-10,@stake,solaris,local,0 20277,platforms/cgi/remote/20277.txt,"Armada Design Master Index 1.0 Path Traversal",2000-07-18,pestilence,cgi,remote,0 20278,platforms/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal",2000-10-07,Synnergy.net,php,webapps,0 @@ -17631,7 +17631,7 @@ id,file,description,date,author,platform,type,port 20295,platforms/windows/dos/20295.txt,"AOL Products downloadUpdater2 Plugin SRC Parameter Remote Code Execution",2012-08-06,rgod,windows,dos,0 20296,platforms/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 - Buffer Overflow ASLR Bypass (Large Shellcode)",2012-08-06,"Robert Larsen",windows,local,0 20297,platforms/windows/remote/20297.rb,"Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow",2012-08-06,Metasploit,windows,remote,0 -20302,platforms/windows/remote/20302.pl,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal (5)",2000-10-17,"Andrea Spabam",windows,remote,0 +20302,platforms/windows/remote/20302.pl,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode - Directory Traversal (5)",2000-10-17,"Andrea Spabam",windows,remote,0 20303,platforms/cgi/remote/20303.pl,"Oatmeal Studios Mail File 1.10 - Arbitrary File Disclosure",2000-10-11,"Dirk Brockhausen",cgi,remote,0 20304,platforms/windows/dos/20304.txt,"Omnicron OmniHTTPD 1.1/2.0 Alpha 1 - visiadmin.exe Denial of Service",1999-06-05,"Valentin Perelogin",windows,dos,0 20305,platforms/windows/remote/20305.txt,"Microsoft Site Server 2.0 with IIS 4.0 - File Upload",1999-01-30,Mnemonix,windows,remote,0 @@ -17644,7 +17644,7 @@ id,file,description,date,author,platform,type,port 20312,platforms/linux/local/20312.c,"Oracle Internet Directory 2.0.6 oidldap",2000-10-18,"Juan Manuel Pascual Escribá",linux,local,0 20313,platforms/multiple/remote/20313.txt,"Allaire JRun 3 - Directory Disclosure",2000-10-23,"Foundstone Labs",multiple,remote,0 20314,platforms/multiple/remote/20314.txt,"Allaire JRun 2.3 - Arbitrary Code Execution",2000-10-23,"Foundstone Labs",multiple,remote,0 -20315,platforms/multiple/remote/20315.txt,"Allaire JRun 2.3 File Source Code Disclosure",2000-10-23,"Foundstone Labs",multiple,remote,0 +20315,platforms/multiple/remote/20315.txt,"Allaire JRun 2.3 - File Source Code Disclosure",2000-10-23,"Foundstone Labs",multiple,remote,0 20316,platforms/linux/local/20316.txt,"BSD lpr 0.54 -4 - Arbitrary Command Execution",2000-10-20,"zenith parsec",linux,local,0 20317,platforms/windows/local/20317.c,"Microsoft Windows NT 4.0 MSIEXEC Registry Permissions",2000-10-23,Mnemonix,windows,local,0 20318,platforms/windows/remote/20318.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService WriteToFile Message RCE",2012-08-07,rgod,windows,remote,0 @@ -17718,7 +17718,7 @@ id,file,description,date,author,platform,type,port 20386,platforms/hp-ux/local/20386.txt,"HP-UX 10.20 registrar Local Arbitrary File Read",2000-11-08,"J.A. Gutierrez",hp-ux,local,0 20387,platforms/cgi/remote/20387.txt,"YaBB 9.11.2000 - search.pl Arbitrary Command Execution",2000-11-07,rpc,cgi,remote,0 20388,platforms/linux/dos/20388.txt,"BIND 8.2.2-P5 - Denial of Service",2000-11-01,"Fabio Pietrosanti",linux,dos,0 -20390,platforms/php/webapps/20390.txt,"Joomla FireBoard Component (com_fireboard) SQL Injection",2012-08-09,Vulnerability-Lab,php,webapps,0 +20390,platforms/php/webapps/20390.txt,"Joomla FireBoard Component (com_fireboard) - SQL Injection",2012-08-09,Vulnerability-Lab,php,webapps,0 20391,platforms/php/webapps/20391.php,"Kamads Classifieds 2.0 - Admin Hash Disclosure",2012-08-09,Mr.tro0oqy,php,webapps,0 20392,platforms/windows/remote/20392.rb,"NetDecision 4.2 - TFTP Writable Directory Traversal Execution",2012-08-10,Metasploit,windows,remote,0 20393,platforms/windows/webapps/20393.py,"Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection",2012-08-09,loneferret,windows,webapps,0 @@ -17727,7 +17727,7 @@ id,file,description,date,author,platform,type,port 20396,platforms/hp-ux/local/20396.sh,"HP-UX 10.x/11.x - Aserver PATH",1998-10-18,Loneguard,hp-ux,local,0 20397,platforms/cgi/remote/20397.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 Path Disclosure",2000-11-10,sozni,cgi,remote,0 20398,platforms/php/webapps/20398.txt,"MobileCartly 1.0 - Arbitrary File Deletion",2012-08-10,GoLd_M,php,webapps,0 -20399,platforms/windows/remote/20399.html,"Microsoft Indexing Services for Windows 2000 File Verification",2000-11-10,"Georgi Guninski",windows,remote,0 +20399,platforms/windows/remote/20399.html,"Microsoft Indexing Services for Windows 2000 - File Verification",2000-11-10,"Georgi Guninski",windows,remote,0 20400,platforms/cgi/dos/20400.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - DoS",2000-11-10,sozni,cgi,dos,0 21041,platforms/multiple/dos/21041.txt,"Microsoft Internet Explorer 3/4/5_Netscape Communicator 4 IMG Tag DoS",2001-06-19,"John Percival",multiple,dos,0 20401,platforms/windows/local/20401.txt,"Computer Associates InoculateIT 4.53 - Microsoft Exchange Agent",2000-11-10,"Hugo Caye",windows,local,0 @@ -17835,7 +17835,7 @@ id,file,description,date,author,platform,type,port 20510,platforms/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Buffer Overflow",2000-12-12,"Joe Testa",windows,remote,0 20511,platforms/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 BuddyIcon Buffer Overflow",2000-12-12,@stake,windows,remote,0 20512,platforms/unix/remote/20512.txt,"BSD ftpd 0.3.2 Single Byte Buffer Overflow",2000-12-18,Scrippie,unix,remote,0 -20513,platforms/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 File Disclosure",1997-11-08,"Mikael Johansson",multiple,remote,0 +20513,platforms/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 - File Disclosure",1997-11-08,"Mikael Johansson",multiple,remote,0 20514,platforms/solaris/local/20514.pl,"Solaris 2.5.1/2.6/7.0/8 patchadd Race Condition",2000-12-18,"Larry W. Cashdollar",solaris,local,0 20515,platforms/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 - 'mstask.exe' CPU Consumption",2000-12-13,"Ilia Sprite",windows,dos,0 20516,platforms/multiple/remote/20516.txt,"BEA Systems Weblogic Server 4.0 x/4.5 x/5.1 x Double Dot Buffer Overflow",2000-12-19,peter.grundl,multiple,remote,0 @@ -17878,7 +17878,7 @@ id,file,description,date,author,platform,type,port 20554,platforms/linux/local/20554.sh,"SuSE 6.x/7.0 MkDir Error Handling rctab Race Condition (1)",2001-01-13,IhaQueR,linux,local,0 20555,platforms/linux/local/20555.sh,"SuSE 6.x/7.0 MkDir Error Handling rctab Race Condition (2)",2001-01-13,IhaQueR,linux,local,0 20556,platforms/linux/local/20556.c,"Debian Linux 2.2 - splitvt Format String",2001-01-16,"Michel Kaempf",linux,local,0 -20557,platforms/windows/remote/20557.pl,"Omnicron OmniHTTPD 2.0.7 File Corruption and Command Execution",2001-08-01,"Joe Testa",windows,remote,0 +20557,platforms/windows/remote/20557.pl,"Omnicron OmniHTTPD 2.0.7 - File Corruption and Command Execution",2001-08-01,"Joe Testa",windows,remote,0 20558,platforms/multiple/dos/20558.txt,"Apache 1.2 Web Server DoS",1997-12-30,"Michal Zalewski",multiple,dos,0 20559,platforms/windows/remote/20559.c,"tinyproxy tinyproxy 1.3.2/1.3.3 Heap Overflow",2001-01-17,CyRaX,windows,remote,0 20560,platforms/unix/local/20560.c,"SSH 1.2.x - Secure-RPC Weak Encrypted Authentication",2001-01-16,"Richard Silverman",unix,local,0 @@ -17945,12 +17945,12 @@ id,file,description,date,author,platform,type,port 20622,platforms/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer Remote Arbitrary Commands",2001-02-01,isno,linux,remote,0 20623,platforms/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal",2001-02-12,slipy,cgi,remote,0 20624,platforms/windows/remote/20624.rb,"Adobe Flash Player 11.3 Font Parsing Code Execution",2012-08-20,Metasploit,windows,remote,0 -20625,platforms/multiple/remote/20625.txt,"SilverPlatter WebSPIRS 3.3.1 File Disclosure",2001-02-12,cuctema,multiple,remote,0 +20625,platforms/multiple/remote/20625.txt,"SilverPlatter WebSPIRS 3.3.1 - File Disclosure",2001-02-12,cuctema,multiple,remote,0 20626,platforms/linux/local/20626.c,"Linux Kernel 2.2.x - sysctl() Memory Reading Proof of Concept",2001-02-09,"Chris Evans",linux,local,0 20627,platforms/php/webapps/20627.py,"IlohaMail Webmail Stored XSS",2012-08-18,"Shai rod",php,webapps,0 20628,platforms/windows/remote/20628.txt,"his software auktion 1.62 - Directory Traversal",2001-02-12,cuctema,windows,remote,0 -20629,platforms/cgi/remote/20629.txt,"Way-Board 2.0 File Disclosure",2001-02-12,cuctema,cgi,remote,0 -20630,platforms/cgi/remote/20630.txt,"Martin Hamilton ROADS 2.3 File Disclosure",2001-02-12,cuctema,cgi,remote,0 +20629,platforms/cgi/remote/20629.txt,"Way-Board 2.0 - File Disclosure",2001-02-12,cuctema,cgi,remote,0 +20630,platforms/cgi/remote/20630.txt,"Martin Hamilton ROADS 2.3 - File Disclosure",2001-02-12,cuctema,cgi,remote,0 20631,platforms/cgi/remote/20631.txt,"PALS Library System WebPALS 1.0 pals-cgi Traversal Arbitrary File Read",2001-02-02,cuctema,cgi,remote,0 20632,platforms/cgi/remote/20632.txt,"PALS Library System WebPALS 1.0 pals-cgi Arbitrary Command Execution",2001-02-02,cuctema,cgi,remote,0 20633,platforms/cgi/remote/20633.txt,"Brightstation Muscat 1.0 Root Path Disclosure",2001-02-12,cuctema,cgi,remote,0 @@ -18034,7 +18034,7 @@ id,file,description,date,author,platform,type,port 20723,platforms/windows/remote/20723.pl,"Gene6 BPFTP FTP Server 2.0 User Credentials Disclosure",2001-04-03,"Rob Beck",windows,remote,0 20724,platforms/hp-ux/local/20724.txt,"Shareplex 2.1.3.9/2.2.2 beta - Arbitrary Local File Disclosure",2001-03-30,"Dixie Flatline",hp-ux,local,0 20725,platforms/cgi/remote/20725.txt,"Microburst uStorekeeper 1.x - Remote Arbitrary Commands",2001-04-02,"UkR hacking team",cgi,remote,0 -20726,platforms/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 File Existence Disclosure",2001-04-03,"Rob Beck",windows,remote,0 +20726,platforms/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 - File Existence Disclosure",2001-04-03,"Rob Beck",windows,remote,0 20727,platforms/linux/remote/20727.c,"Ntpd Remote Buffer Overflow",2001-04-04,"babcia padlina ltd",linux,remote,0 20728,platforms/windows/dos/20728.txt,"602Pro Lan Suite 2000a - Long HTTP Request Denial of Service",2001-04-05,nitr0s,windows,dos,0 20729,platforms/php/webapps/20729.txt,"PHP-Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change",2001-04-02,"Juan Diego",php,webapps,0 @@ -18056,8 +18056,8 @@ id,file,description,date,author,platform,type,port 20745,platforms/solaris/remote/20745.txt,"Solaris 2.6/7.0 IN.FTPD CWD Username Enumeration",2001-04-11,"Johnny Cyberpunk",solaris,remote,0 20746,platforms/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 Limited Password-Space",2001-04-10,"Thomas Roessler",palm_os,local,0 20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0 -20748,platforms/linux/remote/20748.pl,"cfingerd 1.4 Format String (1)",2001-04-11,Lez,linux,remote,0 -20749,platforms/linux/remote/20749.c,"cfingerd 1.4 Format String (2)",2001-04-16,VeNoMouS,linux,remote,0 +20748,platforms/linux/remote/20748.pl,"cfingerd 1.4 - Format String (1)",2001-04-11,Lez,linux,remote,0 +20749,platforms/linux/remote/20749.c,"cfingerd 1.4 - Format String (2)",2001-04-16,VeNoMouS,linux,remote,0 20750,platforms/linux/dos/20750.txt,"Trend Micro Interscan Viruswall (Linux) 3.0.1 - Multiple Program Buffer Overflow",2001-04-13,"eeye security",linux,dos,0 20751,platforms/solaris/local/20751.txt,"Solaris 7.0/8 IPCS Timezone Buffer Overflow",2001-04-12,"Riley Hassell",solaris,local,0 20752,platforms/cgi/remote/20752.txt,"NCM Content Management System content.pl Input Validation",2001-04-13,"RA-Soft Security",cgi,remote,0 @@ -18084,16 +18084,16 @@ id,file,description,date,author,platform,type,port 20776,platforms/linux/local/20776.c,"Samba 2.0.x - Insecure TMP file Symbolic Link",2001-04-17,"Gabriel Maggiotti",linux,local,0 20777,platforms/linux/local/20777.c,"ISC INN 2.x - Command-Line Buffer Overflow (1)",2001-04-18,"Enrique A.",linux,local,0 20778,platforms/linux/local/20778.sh,"ISC INN 2.x - Command-Line Buffer Overflow (2)",2001-04-18,"Enrique A.",linux,local,0 -20779,platforms/windows/dos/20779.pl,"Oracle 8 Server 'TNSLSNR80.EXE' DoS",2001-04-18,r0ot@runbox.com,windows,dos,0 +20779,platforms/windows/dos/20779.pl,"Oracle 8 Server - 'TNSLSNR80.EXE' DoS",2001-04-18,r0ot@runbox.com,windows,dos,0 20780,platforms/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 websyncd Remote Buffer Overflow",2001-04-17,"Enrique A.",cgi,remote,0 20781,platforms/linux/local/20781.txt,"SUSE 7.0 KFM Insecure TMP File Creation",2001-04-18,"Paul Starzetz",linux,local,0 20782,platforms/windows/remote/20782.eml,"Microsoft Internet Explorer 5.0/5.5 and OE 5.5 XML Stylesheets Active Scripting",2001-04-20,"Georgi Guninski",windows,remote,0 20783,platforms/windows/dos/20783.txt,"Rit Research Labs 'The Bat!' 1.x - Missing Linefeeds DoS",2001-04-18,3APA3A,windows,dos,0 20784,platforms/windows/dos/20784.cpp,"WireShark 1.8.2 / 1.6.0 - Buffer Overflow PoC (0Day)",2012-08-24,X-h4ck,windows,dos,0 20785,platforms/php/webapps/20785.txt,"Ad Manager Pro - Multiple Vulnerabilities",2012-08-24,"Yakir Wizman",php,webapps,0 -20787,platforms/php/webapps/20787.txt,"Text Exchange Pro (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 -20788,platforms/php/webapps/20788.txt,"AB Banner Exchange (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 -20789,platforms/php/webapps/20789.txt,"Easy Banner Pro (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 +20787,platforms/php/webapps/20787.txt,"Text Exchange Pro - (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 +20788,platforms/php/webapps/20788.txt,"AB Banner Exchange - (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 +20789,platforms/php/webapps/20789.txt,"Easy Banner Pro - (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 20790,platforms/php/webapps/20790.py,"businesswiki 2.5rc3 - Stored XSS / arbitrary file upload",2012-08-24,"Shai rod",php,webapps,0 20791,platforms/unix/remote/20791.php,"Netscape Navigator 4.0.8 - 'about:' Domain Information Disclosure",2001-04-09,"Florian Wesch",unix,remote,0 20792,platforms/multiple/dos/20792.txt,"Mercury/NLM 1.4 - Buffer Overflow",2001-04-21,"Przemyslaw Frasunek",multiple,dos,0 @@ -18133,7 +18133,7 @@ id,file,description,date,author,platform,type,port 20826,platforms/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x - Server Directory Traversal",2001-05-07,neme-dhc,windows,remote,0 20827,platforms/multiple/dos/20827.pl,"Hughes Technologies DSL_Vdns 1.0 - Denial of Service",2001-05-07,neme-dhc,multiple,dos,0 20828,platforms/windows/dos/20828.txt,"SpyNet 6.5 Chat Server - Multiple Connection Denial of Service",2001-05-07,nemesystm,windows,dos,0 -20829,platforms/windows/remote/20829.txt,"T. Hauck Jana Server 1.45/1.46 Hex Encoded Directory Traversal",2001-05-07,neme-dhc,windows,remote,0 +20829,platforms/windows/remote/20829.txt,"T. Hauck Jana Server 1.45/1.46 - Hex Encoded Directory Traversal",2001-05-07,neme-dhc,windows,remote,0 20830,platforms/windows/dos/20830.txt,"T. Hauck Jana Server 1.45/1.46/2.0 - MS-DOS Device Name DoS",2001-05-07,neme-dhc,windows,dos,0 20831,platforms/cgi/remote/20831.txt,"Drummond Miles A1Stats 1.0 - a1disp2.cgi Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 20832,platforms/cgi/remote/20832.txt,"Drummond Miles A1Stats 1.0 - a1disp3.cgi Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 @@ -18143,10 +18143,10 @@ id,file,description,date,author,platform,type,port 20836,platforms/windows/remote/20836.c,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (2)",2001-05-16,HuXfLuX,windows,remote,0 20837,platforms/windows/remote/20837.pl,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (3)",2001-05-15,"Cyrus The Gerat",windows,remote,0 20838,platforms/windows/remote/20838.c,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (4)",2001-05-15,MovAX,windows,remote,0 -20839,platforms/windows/remote/20839.sh,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (5)",2001-05-15,"Leif Jakob",windows,remote,0 -20840,platforms/windows/remote/20840.txt,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (6)",2001-05-15,A.Ramos,windows,remote,0 -20841,platforms/windows/remote/20841.txt,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (7)",2001-05-15,"Gary O'Leary-Steele",windows,remote,0 -20842,platforms/windows/remote/20842.txt,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (8)",2001-05-15,Roelof,windows,remote,0 +20839,platforms/windows/remote/20839.sh,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (5)",2001-05-15,"Leif Jakob",windows,remote,0 +20840,platforms/windows/remote/20840.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (6)",2001-05-15,A.Ramos,windows,remote,0 +20841,platforms/windows/remote/20841.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (7)",2001-05-15,"Gary O'Leary-Steele",windows,remote,0 +20842,platforms/windows/remote/20842.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (8)",2001-05-15,Roelof,windows,remote,0 20843,platforms/linux/local/20843.txt,"Immunix OS 6.2/7.0_ Redhat 5.2/6.2/7.0_ S.u.S.E 6.x/7.0/7.1 Man -S - Heap Overflow",2001-05-13,"zenith parsec",linux,local,0 20844,platforms/osx/dos/20844.txt,"Apple Personal Web Sharing 1.1/1.5/1.5.5 - Remote DoS",2001-05-10,"Jass Seljamaa",osx,dos,0 20845,platforms/osx/dos/20845.txt,"Maxum Rumpus FTP Server 1.3.2/1.3.4/2.0.3 dev - Remote DoS",2001-05-15,"Jass Seljamaa",osx,dos,0 @@ -18187,7 +18187,7 @@ id,file,description,date,author,platform,type,port 20883,platforms/windows/dos/20883.txt,"Faust Informatics Freestyle Chat 4.1 SR2 MS-DOS Device Name DoS",2001-05-25,nemesystm,windows,dos,0 20884,platforms/windows/remote/20884.txt,"ACLogic CesarFTP 0.98b - Directory Traversal",2001-05-27,byterage,windows,remote,0 20885,platforms/solaris/local/20885.c,"Solaris 8 mailtool Buffer Overflow",2001-06-01,51,solaris,local,0 -20886,platforms/windows/remote/20886.txt,"Omnicron OmniHTTPD 2.0.4-8 File Source Disclosure",2001-05-26,astral,windows,remote,0 +20886,platforms/windows/remote/20886.txt,"Omnicron OmniHTTPD 2.0.4-8 - File Source Disclosure",2001-05-26,astral,windows,remote,0 20887,platforms/cgi/remote/20887.txt,"Cosmicperl Directory Pro 2.0 - Arbitrary File Disclosure",2001-05-28,Marshal,cgi,remote,0 20888,platforms/windows/remote/20888.txt,"Qualcomm Eudora 5.1 Hidden Attachment Execution",2001-05-29,http-equiv,windows,remote,0 20889,platforms/multiple/remote/20889.txt,"GNU Privacy Guard 1.0.x - Format String",2001-05-29,"fish stiqz",multiple,remote,0 @@ -18204,7 +18204,7 @@ id,file,description,date,author,platform,type,port 20900,platforms/linux/local/20900.txt,"Exim 3.x - Format String",2001-06-06,"Megyer Laszlo",linux,local,0 20901,platforms/linux/local/20901.c,"Sudo 1.5/1.6 - Heap Corruption",2001-02-22,MaXX,linux,local,0 20902,platforms/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 - Authentication Mechanism Buffer Overflow",2001-06-05,qitest1,linux,remote,0 -20903,platforms/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 File Disclosure",2001-03-31,"Georgi Guninski",windows,remote,0 +20903,platforms/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 - File Disclosure",2001-03-31,"Georgi Guninski",windows,remote,0 20904,platforms/windows/dos/20904.pl,"Pragma Systems InterAccess TelnetD Server 4.0 - Denial of Service",2001-06-06,nemesystm,windows,dos,0 20905,platforms/unix/local/20905.txt,"Thibault Godouet FCron 1 Symbolic Link",2001-06-07,"Uwe Ohse",unix,local,0 20906,platforms/unix/local/20906.c,"kosch suid wrapper 1.1.1 - Buffer Overflow",2001-06-07,dex,unix,local,0 @@ -18258,7 +18258,7 @@ id,file,description,date,author,platform,type,port 21018,platforms/unix/remote/21018.c,"Solaris 2.x/7.0/8_IRIX 6.5.x_OpenBSD 2.x_NetBSD 1.x_Debian 3_HP-UX 10 Telnetd Buffer Overflow",2001-07-18,Dvorak,unix,remote,0 20959,platforms/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8 / 3.1.9 - XSS",2012-08-31,"Mike Eduard",windows,webapps,0 20960,platforms/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x - ntping Buffer Overflow",2001-06-13,"Larry W. Cashdollar",unix,local,0 -20961,platforms/unix/local/20961.sh,"KDE KTVision 0.1 File Overwrite",2001-06-21,IhaQueR,unix,local,0 +20961,platforms/unix/local/20961.sh,"KDE KTVision 0.1 - File Overwrite",2001-06-21,IhaQueR,unix,local,0 20962,platforms/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow (1)",2001-06-21,teleh0r,unix,local,0 20963,platforms/unix/local/20963.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow (2)",2001-07-11,"Megyer Laszlo",unix,local,0 20964,platforms/unix/local/20964.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow (3)",2001-07-10,qitest1,unix,local,0 @@ -18280,7 +18280,7 @@ id,file,description,date,author,platform,type,port 20980,platforms/windows/remote/20980.c,"Oracle 8i TNS Listener Buffer Overflow",2001-07-20,benjurry,windows,remote,0 20981,platforms/php/webapps/20981.txt,"SugarCRM Community Edition 6.5.2 - (Build 8410) Multiple Vulnerabilities",2012-09-01,"Brendan Coles",php,webapps,0 20982,platforms/cgi/remote/20982.pl,"Active Classifieds 1.0 - Arbitrary Code Execution",2001-06-28,"Igor Dobrovitski",cgi,remote,0 -20983,platforms/php/webapps/20983.pl,"Joomla Spider Calendar Lite (com_spidercalendar) SQL Injection",2012-09-01,D4NB4R,php,webapps,0 +20983,platforms/php/webapps/20983.pl,"Joomla Spider Calendar Lite (com_spidercalendar) - SQL Injection",2012-09-01,D4NB4R,php,webapps,0 20984,platforms/osx/remote/20984.txt,"Apple Mac OS X 10 nidump Password File Disclosure",2001-06-26,"Steven Kreuzer",osx,remote,0 20985,platforms/php/local/20985.php,"PHP 4.x - SafeMode Arbitrary File Execution",2001-06-30,"Wojciech Purczynski",php,local,0 20986,platforms/linux/local/20986.c,"Xvt 2.1 - Buffer Overflow",2001-07-02,"Christophe Bailleux",linux,local,0 @@ -18293,7 +18293,7 @@ id,file,description,date,author,platform,type,port 20993,platforms/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM Session Cookie Guessing",2001-06-24,"ntf & sky",unix,remote,0 20994,platforms/linux/remote/20994.txt,"Cobalt Raq3 PopRelayD Arbitrary SMTP Relay",2001-07-04,"Andrea Barisani",linux,remote,0 20995,platforms/php/webapps/20995.txt,"cobalt qube webmail 1.0 - Directory Traversal",2001-07-05,kf,php,webapps,0 -20996,platforms/php/webapps/20996.txt,"Basilix Webmail 1.0 File Disclosure",2001-07-06,"karol _",php,webapps,0 +20996,platforms/php/webapps/20996.txt,"Basilix Webmail 1.0 - File Disclosure",2001-07-06,"karol _",php,webapps,0 20997,platforms/multiple/dos/20997.c,"HP-UX 11_Linux Kernel 2.4_Windows 2000/NT 4.0_IRIX 6.5 - Small TCP MSS DoS",2001-07-07,"Darren Reed",multiple,dos,0 20998,platforms/linux/remote/20998.c,"xloadimage 4.1 - Buffer Overflow",2001-07-10,"zenith parsec",linux,remote,0 20999,platforms/hardware/local/20999.c,"Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation (1)",2001-07-10,"Charles Stevenson",hardware,local,0 @@ -18313,7 +18313,7 @@ id,file,description,date,author,platform,type,port 21014,platforms/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation",2001-07-17,josh,linux,local,0 21015,platforms/hardware/remote/21015.pl,"Check Point Firewall-1 4 SecureRemote Network Information Leak",2001-07-17,"Haroon Meer & Roelof Temmingh",hardware,remote,0 21016,platforms/windows/dos/21016.c,"ID Software Quake 3 - 'smurf attack' Denial of Service",2001-07-17,"Andy Gavin",windows,dos,0 -21019,platforms/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 File Disclosure",2001-07-13,"Caldera Open Linux",linux,remote,0 +21019,platforms/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 - File Disclosure",2001-07-13,"Caldera Open Linux",linux,remote,0 21020,platforms/multiple/local/21020.c,"NetWin DMail 2.x_SurgeFTP 1.0/2.0 Weak Password Encryption",2001-07-20,byterage,multiple,local,0 21021,platforms/unix/remote/21021.pl,"SSH2 3.0 Short Password Login",2001-07-21,hypoclear,unix,remote,0 21022,platforms/php/webapps/21022.txt,"PHPLib Team PHPLIB 7.2 - Remote Script Execution",2001-07-21,"giancarlo pinerolo",php,webapps,0 @@ -18347,7 +18347,7 @@ id,file,description,date,author,platform,type,port 21052,platforms/jsp/webapps/21052.txt,"jira 4.4.3_ greenhopper < 5.9.8 - Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",jsp,webapps,0 21053,platforms/multiple/webapps/21053.txt,"Splunk 4.3.3 - Arbitrary File Read",2012-09-04,"Marcio Almeida",multiple,webapps,0 21054,platforms/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection",2012-09-04,L0n3ly-H34rT,php,webapps,0 -21056,platforms/php/webapps/21056.txt,"Group Office Calendar (calendar/json.php) SQL Injection",2012-09-04,"Chris Cooper",php,webapps,0 +21056,platforms/php/webapps/21056.txt,"Group Office Calendar - (calendar/json.php) SQL Injection",2012-09-04,"Chris Cooper",php,webapps,0 21057,platforms/windows/remote/21057.txt,"Microsoft IIS 4/5/6 Internal IP Address/Internal Network Name Disclosure",2001-08-08,"Marek Roy",windows,remote,0 21058,platforms/solaris/local/21058.c,"Solaris 2.6/7/8 SPARC xlock Heap Overflow",2001-08-10,Nsfocus,solaris,local,0 21059,platforms/solaris/local/21059.c,"Solaris 8 x86 xlock Heap Overflow",2001-08-10,Nsfocus,solaris,local,0 @@ -18359,7 +18359,7 @@ id,file,description,date,author,platform,type,port 21065,platforms/php/webapps/21065.pl,"phpBB 1.x - Page Header Remote Arbitrary Command Execution",2001-07-31,UnderSpell,php,webapps,0 21066,platforms/unix/remote/21066.c,"Fetchmail 5.x - IMAP Reply Signed Integer Index",2001-08-09,"Sanfillipo antirez",unix,remote,0 21067,platforms/multiple/remote/21067.c,"Apache 1.0/1.2/1.3 - Server Address Disclosure",2001-08-21,magnum,multiple,remote,0 -21068,platforms/cgi/remote/21068.txt,"SIX-webboard 2.01 File Retrieval",2001-08-31,"Hannibal Lector",cgi,remote,0 +21068,platforms/cgi/remote/21068.txt,"SIX-webboard 2.01 - File Retrieval",2001-08-31,"Hannibal Lector",cgi,remote,0 21069,platforms/windows/local/21069.c,"Microsoft Windows 2000 RunAs Service Named Pipe Hijacking",2001-12-11,Camisade,windows,local,0 21070,platforms/osx/local/21070.txt,"Apple Open Firmware 4.1.7/4.1.8 Insecure Password",2001-08-15,"Macintosh Security",osx,local,0 21071,platforms/windows/local/21071.c,"Microsoft IIS 4/5 - SSI Buffer Overrun Privilege Elevation",2001-08-15,Indigo,windows,local,0 @@ -18401,7 +18401,7 @@ id,file,description,date,author,platform,type,port 21109,platforms/windows/remote/21109.c,"EFTP 2.0.7 337 - Buffer Overflow Code Execution and Denial of Service",2001-09-12,byterage,windows,remote,0 21110,platforms/windows/remote/21110.pl,"EFTP Server 2.0.7.337 - Directory and File Existence",2001-09-12,byterage,windows,remote,0 21112,platforms/linux/remote/21112.php,"Red Hat Linux 7.0 Apache Remote Username Enumeration",2001-09-12,"Gabriel A Maggiotti",linux,remote,0 -21113,platforms/windows/remote/21113.txt,"Microsoft Index Server 2.0 File Information and Path Disclosure",2001-09-14,"Syed Mohamed",windows,remote,0 +21113,platforms/windows/remote/21113.txt,"Microsoft Index Server 2.0 - File Information and Path Disclosure",2001-09-14,"Syed Mohamed",windows,remote,0 21114,platforms/freebsd/local/21114.txt,"FreeBSD 4.3/4.4 - Login Capabilities Privileged File Reading",2001-09-17,"Przemyslaw Frasunek",freebsd,local,0 21115,platforms/multiple/remote/21115.pl,"AmTote Homebet - World Accessible Log",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 21116,platforms/multiple/remote/21116.pl,"Amtote Homebet - Account Information Brute Force",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 @@ -18427,7 +18427,7 @@ id,file,description,date,author,platform,type,port 21136,platforms/linux/remote/21136.rb,"Symantec Messaging Gateway 9.5/9.5.1 SSH Default Password Security Bypass",2012-08-30,Metasploit,linux,remote,0 21137,platforms/multiple/remote/21137.rb,"HP SiteScope - Remote Code Execution (1)",2012-09-08,Metasploit,multiple,remote,0 21138,platforms/php/remote/21138.rb,"Sflog! CMS 1.0 - Arbitrary File Upload",2012-09-08,Metasploit,php,remote,0 -21139,platforms/windows/local/21139.rb,"ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow",2012-09-08,Metasploit,windows,local,0 +21139,platforms/windows/local/21139.rb,"ActiveFax (ActFax) 4.3 - Client Importer Buffer Overflow",2012-09-08,Metasploit,windows,local,0 21147,platforms/windows/dos/21147.txt,"WAP Proof 2008 - Denial of Service",2012-09-08,"Orion Einfold",windows,dos,0 21148,platforms/php/webapps/21148.txt,"Pinterest Clone Script - Multiple Vulnerabilities",2012-09-08,DaOne,php,webapps,0 21141,platforms/linux/dos/21141.txt,"Red Hat TUX 2.1.0-2 - HTTP Server Oversized Host Denial of Service",2001-11-05,"Aiden ORawe",linux,dos,0 @@ -18437,16 +18437,16 @@ id,file,description,date,author,platform,type,port 21145,platforms/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x - Source Code Disclosure",2001-11-08,"Felix Huber",multiple,remote,0 21150,platforms/unix/local/21150.c,"Rational ClearCase 3.2/4.x - DB Loader TERM Environment Variable Buffer Overflow",2001-11-09,virtualcat,unix,local,0 21151,platforms/linux/remote/21151.txt,"Horde IMP 2.2.x - Session Hijacking",2001-11-09,"Joao Pedro Goncalves",linux,remote,0 -21152,platforms/linux/remote/21152.c,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow (1)",2001-11-15,Indigo,linux,remote,0 -21153,platforms/windows/remote/21153.c,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow (2)",2001-11-15,Indigo,windows,remote,0 -21154,platforms/multiple/remote/21154.pl,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow (3)",2001-11-15,Sapient2003,multiple,remote,0 +21152,platforms/linux/remote/21152.c,"ActivePerl 5.6.1 - perlIIS.dll Buffer Overflow (1)",2001-11-15,Indigo,linux,remote,0 +21153,platforms/windows/remote/21153.c,"ActivePerl 5.6.1 - perlIIS.dll Buffer Overflow (2)",2001-11-15,Indigo,windows,remote,0 +21154,platforms/multiple/remote/21154.pl,"ActivePerl 5.6.1 - perlIIS.dll Buffer Overflow (3)",2001-11-15,Sapient2003,multiple,remote,0 21155,platforms/php/remote/21155.txt,"Network Tool 0.2 PHP-Nuke Addon - Metacharacter Filtering Command Execution",2001-11-16,"Cabezon Aurélien",php,remote,0 21156,platforms/windows/remote/21156.txt,"Opera 5.0/5.1 Same Origin Policy Circumvention",2001-11-15,"Georgi Guninski",windows,remote,0 21157,platforms/php/webapps/21157.txt,"bharat mediratta gallery 1.1/1.2 - Directory Traversal",2001-11-19,"Cabezon Aurelien",php,webapps,0 21158,platforms/linux/local/21158.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Shell Definition Format String",2001-11-21,IhaQueR@IRCnet,linux,local,0 21159,platforms/linux/local/21159.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Buffer Overflow",2001-11-21,IhaQueR@IRCnet,linux,local,0 21160,platforms/multiple/remote/21160.txt,"ibm informix Web datablade 3.x/4.1 - Directory Traversal",2001-11-22,"Beck Mr.R",multiple,remote,0 -21161,platforms/unix/remote/21161.txt,"Wu-Ftpd 2.6 File Globbing Heap Corruption",2001-11-27,"Core Security Technologies",unix,remote,0 +21161,platforms/unix/remote/21161.txt,"Wu-Ftpd 2.6 - File Globbing Heap Corruption",2001-11-27,"Core Security Technologies",unix,remote,0 21162,platforms/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service (1)",2001-11-29,"Alex Hernandez",windows,dos,0 21163,platforms/windows/dos/21163.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service (2)",2001-11-29,"Alex Hernandez",windows,dos,0 21164,platforms/windows/remote/21164.txt,"Microsoft Internet Explorer 5.5/6.0 Spoofable File Extensions",2001-11-26,StatiC,windows,remote,0 @@ -18507,7 +18507,7 @@ id,file,description,date,author,platform,type,port 21218,platforms/linux/local/21218.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (3)",2002-01-13,anonymous,linux,local,0 21219,platforms/linux/local/21219.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (4)",2002-01-13,"Karol Wiesek",linux,local,0 21220,platforms/php/webapps/21220.txt,"VICIDIAL Call Center Suite 2.2.1-237 - Multiple Vulnerabilities",2012-09-10,"Sepahan TelCom IT Group",php,webapps,0 -21221,platforms/php/webapps/21221.txt,"Joomla RokModule Component (index.php module parameter) Blind SQLi",2012-09-10,Yarolinux,php,webapps,0 +21221,platforms/php/webapps/21221.txt,"Joomla RokModule Component - (index.php module parameter) Blind SQLi",2012-09-10,Yarolinux,php,webapps,0 21222,platforms/php/webapps/21222.txt,"SiteGo Remote File Inclusion",2012-09-10,L0n3ly-H34rT,php,webapps,0 21224,platforms/lin_x86-64/dos/21224.c,"Oracle VM VirtualBox 4.1 - Local Denial of Service",2012-09-10,halfdog,lin_x86-64,dos,0 21225,platforms/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows Long Request Buffer Overflow",2002-01-14,aT4r,windows,remote,0 @@ -18523,7 +18523,7 @@ id,file,description,date,author,platform,type,port 21235,platforms/windows/remote/21235.pl,"Citrix Nfuse 1.6 - Published Applications Information Leak",2002-01-22,"Ian Vitek",windows,remote,0 21236,platforms/unix/dos/21236.txt,"DNRD 1.x/2.x - DNS Request/Reply Denial of Service",2002-01-20,"Andrew Griffiths",unix,dos,0 21237,platforms/windows/dos/21237.pl,"Cyberstop Web Server 0.1 Long Request DoS",2002-01-22,"Alex Hernandez",windows,dos,0 -21238,platforms/osx/remote/21238.txt,"Apple MacOS Internet Explorer 3/4/5 File Execution",2002-01-22,"Jass Seljamaa",osx,remote,0 +21238,platforms/osx/remote/21238.txt,"Apple MacOS Internet Explorer 3/4/5 - File Execution",2002-01-22,"Jass Seljamaa",osx,remote,0 21239,platforms/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 WebTop SCOAdminReg.CGI Arbitrary Command Execution",2002-01-20,jGgM,unixware,local,0 21240,platforms/windows/dos/21240.txt,"Microsoft Windows XP .Manifest Denial of Service",2002-01-21,mosestycoon,windows,dos,0 21241,platforms/php/webapps/21241.txt,"WikkiTikkiTavi 0.x - Remote File Inclusion",2002-01-02,"Scott Moonen",php,webapps,0 @@ -18555,7 +18555,7 @@ id,file,description,date,author,platform,type,port 21269,platforms/php/webapps/21269.txt,"Webify eDownloads Cart Arbitrary File Deletion",2012-09-12,JIKO,php,webapps,0 21270,platforms/php/webapps/21270.txt,"Webify Business Directory Arbitrary File Deletion",2012-09-12,JIKO,php,webapps,0 21271,platforms/php/webapps/21271.txt,"Webify Photo Gallery Arbitrary File Deletion",2012-09-12,JIKO,php,webapps,0 -21272,platforms/asp/webapps/21272.txt,"Knowledge Base Enterprise Edition 4.62.00 SQL Injection",2012-09-12,Vulnerability-Lab,asp,webapps,0 +21272,platforms/asp/webapps/21272.txt,"Knowledge Base Enterprise Edition 4.62.00 - SQL Injection",2012-09-12,Vulnerability-Lab,asp,webapps,0 21273,platforms/php/webapps/21273.txt,"Ezylog Photovoltaic Management Server - Multiple Vulnerabilities",2012-09-12,"Roberto Paleari",php,webapps,0 21274,platforms/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x - Nick Buffer Overflow",2002-02-03,"James Martin",windows,remote,0 21275,platforms/osx/dos/21275.c,"ICQ For MacOS X 2.6 Client Denial of Service",2002-02-05,Stephen,osx,dos,0 @@ -18578,7 +18578,7 @@ id,file,description,date,author,platform,type,port 21292,platforms/windows/remote/21292.pl,"phusion webserver 1.0 - Directory Traversal (2)",2002-02-16,"Alex Hernandez",windows,remote,0 21293,platforms/windows/dos/21293.pl,"Phusion Webserver 1.0 Long URL Denial of Service",2002-02-16,"Alex Hernandez",windows,dos,0 21294,platforms/windows/remote/21294.c,"Phusion Webserver 1.0 Long URL Buffer Overflow",2002-02-16,"Alex Hernandez",windows,remote,0 -21295,platforms/multiple/remote/21295.txt,"GNUJSP 1.0 File Disclosure",2002-02-19,"Thomas Springer",multiple,remote,0 +21295,platforms/multiple/remote/21295.txt,"GNUJSP 1.0 - File Disclosure",2002-02-19,"Thomas Springer",multiple,remote,0 21296,platforms/hardware/dos/21296.c,"Cisco IOS 11/12 - Malformed SNMP Message Denial of Service",2002-02-12,kundera,hardware,dos,0 21297,platforms/unix/remote/21297.c,"Squid 2.0-4 Cache FTP Proxy URL Buffer Overflow",2002-02-21,gunzip,unix,remote,0 21298,platforms/windows/remote/21298.c,"Essentia Web Server 2.1 Long URL Buffer Overflow",2003-07-04,B-r00t,windows,remote,0 @@ -18636,7 +18636,7 @@ id,file,description,date,author,platform,type,port 21356,platforms/linux/local/21356.sh,"LogWatch 2.1.1/2.5 Insecure Temporary Directory Creation",2002-03-27,spybreak,linux,local,0 21357,platforms/php/webapps/21357.txt,"PostNuke 0.703 caselist Arbitrary Module Include",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 21358,platforms/php/webapps/21358.sh,"SquirrelMail 1.2.x - Theme Remote Command Execution",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 -21359,platforms/multiple/local/21359.c,"Progress 9.1 sqlcpp Local Buffer Overflow",2002-03-22,kf,multiple,local,0 +21359,platforms/multiple/local/21359.c,"Progress 9.1 - sqlcpp Local Buffer Overflow",2002-03-22,kf,multiple,local,0 21360,platforms/solaris/local/21360.c,"Sun Solaris 2.6/7.0/8 XSun Color Database File Heap Overflow",2002-04-02,gloomy,solaris,local,0 21361,platforms/windows/remote/21361.txt,"Microsoft Internet Explorer 5 Cascading Style Sheet File Disclosure",2002-04-02,"GreyMagic Software",windows,remote,0 21362,platforms/linux/local/21362.c,"Oracle 8i TNS Listener Local Command Parameter Buffer Overflow",2002-04-01,"the itch",linux,local,0 @@ -18644,7 +18644,7 @@ id,file,description,date,author,platform,type,port 21364,platforms/netbsd_x86/remote/21364.txt,"NetBSD 1.x TalkD - User Validation",2002-04-03,"Tekno pHReak",netbsd_x86,remote,0 21365,platforms/linux/remote/21365.txt,"PHPGroupWare 0.9.13 Debian Package Configuration",2002-04-03,"Matthias Jordan",linux,remote,0 21366,platforms/windows/dos/21366.txt,"Microsoft Internet Explorer 5/6_Outlook 2000/2002/5.5_Word 2000/2002 VBScript ActiveX Word Object DoS",2002-04-08,"Elia Florio",windows,dos,0 -21367,platforms/windows/remote/21367.txt,"Abyss Web Server 1.0 File Disclosure",2002-04-07,"Jeremy Roberts",windows,remote,0 +21367,platforms/windows/remote/21367.txt,"Abyss Web Server 1.0 - File Disclosure",2002-04-07,"Jeremy Roberts",windows,remote,0 21368,platforms/windows/remote/21368.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow (1)",2002-04-10,"CHINANSL Security Team",windows,remote,0 21369,platforms/windows/remote/21369.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow (2)",2002-04-14,hsj,windows,remote,0 21370,platforms/windows/remote/21370.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow (3)",2002-04-10,NeMeS||y,windows,remote,0 @@ -18722,7 +18722,7 @@ id,file,description,date,author,platform,type,port 21442,platforms/linux/remote/21442.c,"Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow (1)",2002-05-10,korty,linux,remote,0 21443,platforms/linux/remote/21443.c,"Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow (2)",2002-05-10,"0x3a0x29 crew",linux,remote,0 21444,platforms/multiple/remote/21444.txt,"Critical Path InJoin Directory Server 4.0 - Cross-Site Scripting",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0 -21445,platforms/multiple/remote/21445.txt,"Critical Path InJoin Directory Server 4.0 File Disclosure",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0 +21445,platforms/multiple/remote/21445.txt,"Critical Path InJoin Directory Server 4.0 - File Disclosure",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0 21446,platforms/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 - Cross-Site Scripting",2002-04-17,frog,windows,remote,0 21447,platforms/php/webapps/21447.txt,"XMB Forum 1.6 - Magic Lantern Cross-Site Scripting",2002-05-11,frog,php,webapps,0 21448,platforms/php/webapps/21448.txt,"XMB Forum 1.6 - Magic Lantern Log File",2002-05-11,frog,php,webapps,0 @@ -18734,7 +18734,7 @@ id,file,description,date,author,platform,type,port 21454,platforms/php/webapps/21454.txt,"Clicky Web Pseudo-frames 1.0 - Remote File Inclusion",2002-05-12,frog,php,webapps,0 21455,platforms/asp/webapps/21455.txt,"Hosting Controller 1.x - DSNManager Directory Traversal",2002-05-17,hdlkha,asp,webapps,0 21456,platforms/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 - Arbitrary File Read Access",2002-05-17,"Andrew Lopacki",hardware,remote,0 -21457,platforms/asp/webapps/21457.txt,"Hosting Controller 1.4 Import Root Directory Command Execution",2002-05-17,hdlkha,asp,webapps,0 +21457,platforms/asp/webapps/21457.txt,"Hosting Controller 1.4 - Import Root Directory Command Execution",2002-05-17,hdlkha,asp,webapps,0 21458,platforms/linux/local/21458.txt,"grsecurity Kernel Patch 1.9.4 - Linux Kernel Memory Protection Weakness",2002-05-17,"Guillaume PELAT",linux,local,0 21459,platforms/php/webapps/21459.txt,"Phorum 3.3.2 a Remote Command Execution",2002-05-17,"markus arndt",php,webapps,0 21460,platforms/cgi/webapps/21460.pl,"CGIScript.net 1.0 Information Disclosure",2002-05-17,"Steve Gustin",cgi,webapps,0 @@ -18747,7 +18747,7 @@ id,file,description,date,author,platform,type,port 21467,platforms/windows/remote/21467.c,"YoungZSoft 3.30/4.0 CMailServer Buffer Overflow (2)",2002-05-21,Over_G,windows,remote,0 21468,platforms/windows/remote/21468.pl,"Matu FTP Server 1.13 Buffer Overflow",2002-05-22,Kanatoko,windows,remote,0 21469,platforms/windows/remote/21469.txt,"NewAtlanta ServletExec/ISAPI 4.1 Path Disclosure",2002-05-22,"Matt Moore",windows,remote,0 -21470,platforms/windows/remote/21470.txt,"NewAtlanta ServletExec/ISAPI 4.1 File Disclosure",2002-05-22,"Matt Moore",windows,remote,0 +21470,platforms/windows/remote/21470.txt,"NewAtlanta ServletExec/ISAPI 4.1 - File Disclosure",2002-05-22,"Matt Moore",windows,remote,0 21471,platforms/windows/dos/21471.c,"NewAtlanta ServletExec/ISAPI 4.1 JSPServlet Denial of Service",2002-05-22,"Matt Moore",windows,dos,0 21472,platforms/hardware/dos/21472.pl,"Cisco CBOS 2.x - Broadband Operating System TCP/IP Stack Denial of Service",2002-05-23,blackangels,hardware,dos,0 21473,platforms/cgi/webapps/21473.txt,"ViewCVS 0.9.2 - Cross-Site Scripting",2002-05-24,office,cgi,webapps,0 @@ -18803,10 +18803,10 @@ id,file,description,date,author,platform,type,port 21524,platforms/php/webapps/21524.txt,"ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusion",2012-09-26,L0n3ly-H34rT,php,webapps,0 21525,platforms/php/webapps/21525.txt,"Geeklog 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21526,platforms/php/webapps/21526.txt,"MyHelpDesk 20020509 - Cross-Site Scripting",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 -21527,platforms/php/webapps/21527.txt,"MyHelpDesk 20020509 SQL Injection",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 +21527,platforms/php/webapps/21527.txt,"MyHelpDesk 20020509 - SQL Injection",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21528,platforms/php/webapps/21528.txt,"Geeklog 1.3.5 Calendar Event Form Script Injection",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21529,platforms/php/webapps/21529.txt,"W-Agora 4.1.x - Remote File Inclusion",2002-06-10,frog,php,webapps,0 -21530,platforms/windows/remote/21530.txt,"Seanox DevWex Windows Binary 1.2002.520 File Disclosure",2002-06-08,"Kistler Ueli",windows,remote,0 +21530,platforms/windows/remote/21530.txt,"Seanox DevWex Windows Binary 1.2002.520 - File Disclosure",2002-06-08,"Kistler Ueli",windows,remote,0 21531,platforms/unix/dos/21531.txt,"Caldera OpenServer 5.0.x - XSCO Color Database File Heap Overflow",2002-06-11,kf,unix,dos,0 21532,platforms/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",cgi,webapps,0 21533,platforms/cgi/webapps/21533.txt,"CGIScript.net csNews 1.0 Header File Type Restriction Bypass",2002-06-11,"Steve Gustin",cgi,webapps,0 @@ -18816,13 +18816,13 @@ id,file,description,date,author,platform,type,port 21537,platforms/linux/dos/21537.c,"Ayman Akt IRCIT 0.3.1 Invite Message Remote Buffer Overflow",2002-06-12,gobbles,linux,dos,0 21538,platforms/linux/local/21538.c,"Richard Gooch SimpleInit 2.0.2 Open File Descriptor",2002-06-12,"Patrick Smith",linux,local,0 21539,platforms/multiple/dos/21539.c,"Netscape 4.x/6.x_Mozilla 0.9.x Malformed Email POP3 - Denial of Service",2002-06-12,eldre8,multiple,dos,0 -21540,platforms/windows/dos/21540.txt,"Microsoft SQL Server 2000 SQLXML Buffer Overflow",2002-06-12,"Matt Moore",windows,dos,0 -21541,platforms/windows/remote/21541.txt,"Microsoft SQL Server 2000 SQLXML Script Injection",2002-06-12,"Matt Moore",windows,remote,0 +21540,platforms/windows/dos/21540.txt,"Microsoft SQL Server 2000 - SQLXML Buffer Overflow",2002-06-12,"Matt Moore",windows,dos,0 +21541,platforms/windows/remote/21541.txt,"Microsoft SQL Server 2000 - SQLXML Script Injection",2002-06-12,"Matt Moore",windows,remote,0 21542,platforms/windows/remote/21542.c,"AnalogX SimpleServer:WWW 1.16 Web Server Buffer Overflow",2002-06-13,"Auriemma Luigi",windows,remote,0 21543,platforms/java/webapps/21543.txt,"Ruslan Communications
Builder - SQL Injection",2002-06-13,"Alexander Korchagin",java,webapps,0 21544,platforms/multiple/dos/21544.html,"Netscape 4.77 Composer Font Face Field Buffer Overflow",2002-06-13,S[h]iff,multiple,dos,0 21545,platforms/jsp/webapps/21545.txt,"JAMF Casper Suite MDM CSRF",2012-09-27,"Jacob Holcomb",jsp,webapps,0 -21546,platforms/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery BlindSQL Injection (post-auth)",2012-09-27,otoy,windows,webapps,0 +21546,platforms/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery - Blind SQL Injection (post-auth)",2012-09-27,otoy,windows,webapps,0 21547,platforms/windows/local/21547.txt,"Smartfren Connex EC 1261-2 UI OUC - Local Privilege Escalation",2012-09-27,X-Cisadane,windows,local,0 21548,platforms/cfm/remote/21548.txt,"ColdFusion MX - Missing Template Cross-Site Scripting",2002-06-13,Macromedia,cfm,remote,0 21549,platforms/windows/local/21549.txt,"Microsoft SQL Server 2000 Password Encrypt Procedure Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local,0 @@ -18838,7 +18838,7 @@ id,file,description,date,author,platform,type,port 21559,platforms/multiple/remote/21559.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (1)",2002-06-17,"Gobbles Security",multiple,remote,0 21560,platforms/multiple/remote/21560.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (2)",2002-06-17,"Gobbles Security",multiple,remote,0 21561,platforms/hardware/dos/21561.txt,"ZyXEL Prestige 642R - Malformed Packet Denial of Service",2002-07-17,"Kistler Ueli",hardware,dos,0 -21562,platforms/java/webapps/21562.txt,"Wolfram Research webMathematica 4.0 File Disclosure",2002-06-17,"Andrew Badr",java,webapps,0 +21562,platforms/java/webapps/21562.txt,"Wolfram Research webMathematica 4.0 - File Disclosure",2002-06-17,"Andrew Badr",java,webapps,0 21563,platforms/php/webapps/21563.txt,"OSCommerce 2.1 - Remote File Inclusion",2002-06-16,"Tim Vandermeerch",php,webapps,0 21564,platforms/php/webapps/21564.txt,"PHP-Address 0.2 e Remote File Inclusion",2002-06-17,"Tim Vandermeerch",php,webapps,0 21565,platforms/unix/local/21565.pl,"Interbase 6.0 GDS_Drop Interbase Environment Variable Buffer Overflow (1)",2002-06-15,stripey,unix,local,0 @@ -18933,7 +18933,7 @@ id,file,description,date,author,platform,type,port 21655,platforms/hardware/dos/21655.c,"Cisco IOS 11.x - TFTP Server Long File Name Buffer Overflow",2002-07-26,FX,hardware,dos,0 21656,platforms/hardware/dos/21656.txt,"Lucent Access Point 300/600/1500 IP Services Router Long HTTP Request DoS",2002-07-27,FX,hardware,dos,0 21657,platforms/hardware/dos/21657.txt,"HP ProCurve Switch 4000M SNMP Write Denial of Service",2002-07-27,FX,hardware,dos,0 -21658,platforms/cgi/webapps/21658.html,"Ben Chivers Easy Homepage Creator 1.0 File Modification",2002-07-29,"Arek Suroboyo",cgi,webapps,0 +21658,platforms/cgi/webapps/21658.html,"Ben Chivers Easy Homepage Creator 1.0 - File Modification",2002-07-29,"Arek Suroboyo",cgi,webapps,0 21659,platforms/cgi/webapps/21659.html,"Ben Chivers Easy Guestbook 1.0 Administrative Access",2002-07-29,"Arek Suroboyo",cgi,webapps,0 21660,platforms/php/webapps/21660.txt,"phpBB2 Gender Mod 1.1.3 - SQL Injection",2002-07-29,"langtuhaohoa caothuvolam",php,webapps,0 21661,platforms/php/webapps/21661.txt,"DotProject 0.2.1 User Cookie Authentication Bypass",2002-07-29,pokleyzz,php,webapps,0 @@ -18944,7 +18944,7 @@ id,file,description,date,author,platform,type,port 21667,platforms/linux/local/21667.c,"MM 1.0.x/1.1.x - Shared Memory Library Temporary File Privilege Escalation",2002-07-29,"Sebastian Krahmer",linux,local,0 21668,platforms/php/webapps/21668.txt,"ShoutBox 1.2 Form Field HTML Injection",2002-07-29,delusion,php,webapps,0 21669,platforms/bsd/local/21669.pl,"FreeBSD 4.x / NetBSD 1.4.x/1.5.x/1.6 / OpenBSD 3 - pppd Arbitrary File Permission Modification Race Condition",2002-07-29,"Sebastian Krahmer",bsd,local,0 -21670,platforms/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 Filename Buffer Overflow",2002-07-30,ken@FTU,windows,remote,0 +21670,platforms/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 - Filename Buffer Overflow",2002-07-30,ken@FTU,windows,remote,0 21671,platforms/unix/remote/21671.c,"OpenSSL SSLv2 - Malformed Client Key Remote Buffer Overflow (1)",2002-07-30,spabam,unix,remote,0 21672,platforms/unix/remote/21672.c,"OpenSSL SSLv2 - Malformed Client Key Remote Buffer Overflow (2)",2002-07-30,spabam,unix,remote,0 21673,platforms/windows/dos/21673.txt,"IPSwitch IMail 6.x/7.0.x - Web Calendaring Incomplete Post Denial of Service",2002-07-30,anonymous,windows,dos,0 @@ -18969,8 +18969,8 @@ id,file,description,date,author,platform,type,port 21692,platforms/windows/remote/21692.txt,"Microsoft Internet Explorer 5/6_Konqueror 2.2.2/3.0_Weblogic Server 5/6/7 Invalid X.509 Certificate Chain",2002-08-06,"Mike Benham",windows,remote,0 21693,platforms/windows/remote/21693.nasl,"Microsoft SQL Server 2000 User Authentication Remote Buffer Overflow",2002-08-06,"Dave Aitel",windows,remote,0 21694,platforms/windows/dos/21694.pl,"602Pro LAN SUITE 2002 - Telnet Proxy Localhost Denial of Service",2002-08-03,"Stan Bubrouski",windows,dos,0 -21695,platforms/windows/remote/21695.pl,"Qualcomm Eudora 5/6 File Attachment Spoofing (1)",2002-08-08,"Paul Szabo",windows,remote,0 -21696,platforms/windows/remote/21696.pl,"Qualcomm Eudora 5/6 File Attachment Spoofing (2)",2002-08-08,"Paul Szabo",windows,remote,0 +21695,platforms/windows/remote/21695.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (1)",2002-08-08,"Paul Szabo",windows,remote,0 +21696,platforms/windows/remote/21696.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (2)",2002-08-08,"Paul Szabo",windows,remote,0 21697,platforms/windows/remote/21697.txt,"Apache 2.0 Encoded Backslash Directory Traversal",2002-08-09,"Auriemma Luigi",windows,remote,0 21698,platforms/windows/remote/21698.txt,"BlueFace Falcon Web Server 2.0 Error Message Cross-Site Scripting",2002-08-09,"Matt Murphy",windows,remote,0 21699,platforms/hardware/remote/21699.txt,"Orinoco OEM Residential Gateway SNMP Community String Remote Configuration",2002-08-09,"Foundstone Inc.",hardware,remote,0 @@ -18979,7 +18979,7 @@ id,file,description,date,author,platform,type,port 21702,platforms/asp/webapps/21702.txt,"Midicart ASP Remote Customer Information Retrieval",2002-08-10,"Dimitri Sekhniashvili",asp,webapps,0 21703,platforms/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 - Java ICA Environment DoS",2002-08-11,"Tanin Ehrami",windows,dos,0 21704,platforms/unix/remote/21704.txt,"W3C CERN httpd 3.0 Proxy Cross-Site Scripting",2002-08-12,"TAKAGI Hiromitsu",unix,remote,0 -21705,platforms/windows/remote/21705.txt,"Microsoft Internet Explorer 6.0 File Attachment Script Execution",2002-08-13,http-equiv,windows,remote,0 +21705,platforms/windows/remote/21705.txt,"Microsoft Internet Explorer 6.0 - File Attachment Script Execution",2002-08-13,http-equiv,windows,remote,0 21706,platforms/linux/remote/21706.txt,"Red Hat Interchange 4.8.x - Arbitrary File Read",2002-08-13,anonymous,linux,remote,0 21707,platforms/windows/remote/21707.txt,"GoAhead WebServer 2.1 - Remote Arbitrary Command Execution",2002-08-14,anonymous,windows,remote,0 21708,platforms/php/webapps/21708.txt,"Leszek Krupinski L-Forum 2.4 - Search Script SQL Injection",2002-08-14,"Matthew Murphy",php,webapps,0 @@ -18996,8 +18996,8 @@ id,file,description,date,author,platform,type,port 21720,platforms/irix/local/21720.txt,"SGI IRIX 6.5.x - FAM Arbitrary Root Owned Directory File Listing",2002-08-16,"Michael Wardle",irix,local,0 21721,platforms/windows/local/21721.html,"Microsoft Internet Explorer 4/5/6 XML Datasource Applet File Disclosure",2002-08-17,Jelmer,windows,local,0 21722,platforms/linux/remote/21722.pl,"Lynx 2.8.x - Command Line URL CRLF Injection",2002-08-19,"Ulf Harnhammar",linux,remote,0 -21723,platforms/php/webapps/21723.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 File Disclosure",2002-08-19,"Ulf Harnhammar",php,webapps,0 -21724,platforms/php/webapps/21724.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 File Modification",2002-08-19,"Ulf Harnhammar",php,webapps,0 +21723,platforms/php/webapps/21723.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Disclosure",2002-08-19,"Ulf Harnhammar",php,webapps,0 +21724,platforms/php/webapps/21724.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Modification",2002-08-19,"Ulf Harnhammar",php,webapps,0 21725,platforms/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (1)",2002-08-19,g0thm0g,linux,remote,0 21726,platforms/linux/remote/21726.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (2)",2002-10-05,st0ic,linux,remote,0 21727,platforms/php/webapps/21727.txt,"Mantis 0.15.x/0.16/0.17.x - JPGraph Remote File Inclusion Command Execution",2002-08-19,"Joao Gouveia",php,webapps,0 @@ -19033,7 +19033,7 @@ id,file,description,date,author,platform,type,port 21757,platforms/windows/remote/21757.txt,"OmniHTTPD 1.1/2.0.x/2.4 Sample Application URL Encoded Newline HTML Injection",2002-08-26,"Matthew Murphy",windows,remote,0 21758,platforms/unix/local/21758.txt,"Caldera X Server 7.1/8.0 - External Program Privileged Invocation Weakness",2002-08-27,"Olaf Kirch",unix,local,0 21759,platforms/windows/remote/21759.txt,"mIRC 6.0 Scripting ASCTime Buffer Overflow",2002-08-27,"James Martin",windows,remote,0 -21760,platforms/unix/local/21760.c,"GDAM123 0.933/0.942 Filename Buffer Overflow",2002-08-24,"Netric Security",unix,local,0 +21760,platforms/unix/local/21760.c,"GDAM123 0.933/0.942 - Filename Buffer Overflow",2002-08-24,"Netric Security",unix,local,0 21761,platforms/linux/local/21761.c,"Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow (1)",2002-08-28,RaiSe,linux,local,0 21762,platforms/linux/local/21762.c,"Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow (2)",2002-08-28,"David Endler",linux,local,0 21763,platforms/linux/local/21763.txt,"Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow (3)",2002-08-28,syscalls,linux,local,0 @@ -19064,13 +19064,13 @@ id,file,description,date,author,platform,type,port 21791,platforms/hardware/dos/21791.txt,"Enterasys SSR8000 SmartSwitch Port Scan Denial of Service",2002-09-13,"Mella Marco",hardware,dos,0 21792,platforms/windows/dos/21792.txt,"Savant Webserver 3.1 Malformed Content-Length Denial of Service",2002-09-13,"Auriemma Luigi",windows,dos,0 21793,platforms/linux/local/21793.txt,"BRU 17.0 XBRU Insecure Temporary File",2002-09-13,prophecy,linux,local,0 -21794,platforms/windows/remote/21794.txt,"Savant Webserver 3.1 File Disclosure",2002-09-13,"Auriemma Luigi",windows,remote,0 +21794,platforms/windows/remote/21794.txt,"Savant Webserver 3.1 - File Disclosure",2002-09-13,"Auriemma Luigi",windows,remote,0 21795,platforms/windows/dos/21795.pl,"PlanetWeb 1.14 Long GET Request Buffer Overflow",2002-09-16,UkR-XblP,windows,dos,0 21796,platforms/unix/local/21796.txt,"BubbleMon 1.x Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,unix,local,0 21797,platforms/unix/local/21797.txt,"ASCPU 0.60 Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,unix,local,0 21798,platforms/freebsd/local/21798.txt,"WMMon 1.0 b2 Memory Character File Open File Descriptor Read",2002-09-16,badc0ded,freebsd,local,0 21799,platforms/freebsd/local/21799.txt,"WMNet2 1.0 6 Kernel Memory File Descriptor Leakage",2002-09-16,badc0ded,freebsd,local,0 -21800,platforms/multiple/remote/21800.txt,"DB4Web 3.4/3.6 File Disclosure",2002-09-17,"Stefan Bagdohn",multiple,remote,0 +21800,platforms/multiple/remote/21800.txt,"DB4Web 3.4/3.6 - File Disclosure",2002-09-17,"Stefan Bagdohn",multiple,remote,0 21801,platforms/multiple/remote/21801.txt,"DB4Web 3.4/3.6 Connection Proxy",2002-09-17,"Stefan Bagdohn",multiple,remote,0 21802,platforms/cgi/webapps/21802.txt,"Lycos HTMLGear guestGear CSS HTML Injection",2002-09-17,"Matthew Murphy",cgi,webapps,0 21803,platforms/windows/remote/21803.txt,"Microsoft Internet Explorer 6 URI Handler Restriction Circumvention",2002-09-10,"Thor Larholm",windows,remote,0 @@ -19099,7 +19099,7 @@ id,file,description,date,author,platform,type,port 21881,platforms/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow",2002-09-30,stanojr@iserver.sk,bsd,local,0 21822,platforms/multiple/webapps/21822.txt,"Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities",2012-10-09,Vulnerability-Lab,multiple,webapps,0 21823,platforms/windows/dos/21823.c,"Trillian 0.74 IRC Oversized Data Block Buffer Overflow",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 -21824,platforms/windows/dos/21824.pl,"Arctic Torrent 1.2.3 Memory Corruption (DoS)",2012-10-09,"Jean Pascal Pereira",windows,dos,0 +21824,platforms/windows/dos/21824.pl,"Arctic Torrent 1.2.3 - Memory Corruption (DoS)",2012-10-09,"Jean Pascal Pereira",windows,dos,0 21825,platforms/php/webapps/21825.txt,"phpWebsite 0.8.2 PHP File Include",2002-09-23,"Tim Vandermeersch",php,webapps,0 21826,platforms/windows/dos/21826.pl,"FL Studio 10 Producer Edition - SEH Based Buffer Overflow PoC",2012-10-09,Dark-Puzzle,windows,dos,0 21827,platforms/hardware/remote/21827.txt,"HP Compaq Insight Manager Web Interface Cross-Site Scripting",2002-09-23,"Taylor Huff",hardware,remote,0 @@ -19129,7 +19129,7 @@ id,file,description,date,author,platform,type,port 21854,platforms/linux/dos/21854.c,"Apache 2.0.39/40 Oversized STDERR Buffer Denial of Service",2002-09-24,"K.C. Wong",linux,dos,0 21855,platforms/php/webapps/21855.txt,"PHP-Nuke 6.0/6.5 - Search Form Cross-Site Scripting",2002-09-24,"Mark Grimes",php,webapps,0 21856,platforms/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x - UCX POP Server Arbitrary File Modification",2002-09-25,"Mike Riley",multiple,local,0 -21857,platforms/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 File Disclosure",2002-09-25,DownBload,linux,remote,0 +21857,platforms/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 - File Disclosure",2002-09-25,DownBload,linux,remote,0 21858,platforms/linux/remote/21858.txt,"ACWeb 1.14/1.8 - Cross-Site Scripting",2002-09-25,DownBload,linux,remote,0 21859,platforms/php/webapps/21859.txt,"PHP-Nuke 6.0 - News Message HTML Injection",2002-09-25,das@hush.com,php,webapps,0 21860,platforms/php/webapps/21860.txt,"NPDS 4.8 News Message HTML Injection",2002-09-25,das@hush.com,php,webapps,0 @@ -19162,8 +19162,8 @@ id,file,description,date,author,platform,type,port 21894,platforms/php/webapps/21894.txt,"Midicart PHP Information Disclosure",2002-10-02,frog,php,webapps,0 21895,platforms/cgi/webapps/21895.txt,"Jetty 3.1.6/3.1.7/4.1 Servlet Engine Arbitrary Command Execution",2002-10-02,"Matt Moore",cgi,webapps,0 21896,platforms/php/webapps/21896.txt,"Midicart PHP Arbitrary File Upload",2002-10-02,frog,php,webapps,0 -21897,platforms/windows/remote/21897.txt,"SurfControl SuperScout WebFilter for windows 2000 File Disclosure",2002-10-02,"Matt Moore",windows,remote,0 -21898,platforms/windows/remote/21898.txt,"SurfControl SuperScout WebFilter for windows 2000 SQL Injection",2002-10-02,"Matt Moore",windows,remote,0 +21897,platforms/windows/remote/21897.txt,"SurfControl SuperScout WebFilter for windows 2000 - File Disclosure",2002-10-02,"Matt Moore",windows,remote,0 +21898,platforms/windows/remote/21898.txt,"SurfControl SuperScout WebFilter for windows 2000 - SQL Injection",2002-10-02,"Matt Moore",windows,remote,0 21899,platforms/php/webapps/21899.txt,"PHPWebSite 0.8.3 Article.php Cross-Site Scripting",2002-10-02,Sp.IC,php,webapps,0 21900,platforms/php/webapps/21900.txt,"MySimpleNews 1.0 PHP Injection",2002-10-02,frog,php,webapps,0 21901,platforms/php/webapps/21901.txt,"MySimpleNews 1.0 - Remotely Readable Administrator Password",2002-10-02,frog,php,webapps,0 @@ -19263,7 +19263,7 @@ id,file,description,date,author,platform,type,port 21998,platforms/linux/remote/21998.c,"CGIEmail 1.6 - Remote Buffer Overflow",2001-09-11,isox,linux,remote,0 21999,platforms/windows/remote/21999.txt,"Perception LiteServe 2.0.1 - Directory Query String Cross-Site Scripting",2002-11-08,"Matthew Murphy",windows,remote,0 22000,platforms/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 Admin Interface Cross-Site Scripting",2002-11-08,euronymous,cgi,remote,0 -22001,platforms/windows/remote/22001.txt,"Simple Web Server 0.5.1 File Disclosure",2002-11-08,"Tamer Sahin",windows,remote,0 +22001,platforms/windows/remote/22001.txt,"Simple Web Server 0.5.1 - File Disclosure",2002-11-08,"Tamer Sahin",windows,remote,0 22002,platforms/linux/local/22002.txt,"QNX RTOS 6.2 Application Packager Non-Explicit Path Execution",2002-11-08,Texonet,linux,local,0 22003,platforms/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 (albums.php album parameter) - SQL Injection",2012-10-16,Zixem,php,webapps,0 22004,platforms/php/webapps/22004.txt,"Joomla iCagenda Component - (id parameter) Multiple Vulnerabilities",2012-10-16,Dark-Puzzle,php,webapps,0 @@ -19276,7 +19276,7 @@ id,file,description,date,author,platform,type,port 22012,platforms/linux/remote/22012.c,"Light HTTPD 0.1 GET Request Buffer Overflow (1)",2002-11-12,Xpl017Elz,linux,remote,0 22013,platforms/linux/remote/22013.c,"Light HTTPD 0.1 GET Request Buffer Overflow (2)",2002-11-12,uid0x00,linux,remote,0 22014,platforms/linux/local/22014.c,"Traceroute-nanog 6 - Local Buffer Overflow",2002-11-12,"Carl Livitt",linux,local,0 -22015,platforms/cgi/webapps/22015.txt,"W3Mail 1.0.6 File Disclosure",2002-11-12,"Tim Brown",cgi,webapps,0 +22015,platforms/cgi/webapps/22015.txt,"W3Mail 1.0.6 - File Disclosure",2002-11-12,"Tim Brown",cgi,webapps,0 22016,platforms/linux/remote/22016.c,"LibHTTPD 1.2 POST Buffer Overflow",2002-11-13,Xpl017Elz,linux,remote,0 22017,platforms/php/webapps/22017.txt,"PHPBB Advanced Quick Reply Hack 1.0/1.1 - Remote File Inclusion",2002-11-13,"Hai Nam Luke",php,webapps,0 22018,platforms/windows/remote/22018.pl,"keyfocus kf Web server 1.0.8 - Directory Traversal",2002-11-13,mattmurphy,windows,remote,0 @@ -19321,7 +19321,7 @@ id,file,description,date,author,platform,type,port 22057,platforms/linux/remote/22057.pl,"Pserv 2.0 User-Agent HTTP Header Buffer Overflow (1)",2002-11-30,Sapient2003,linux,remote,0 22058,platforms/linux/remote/22058.c,"Pserv 2.0 User-Agent HTTP Header Buffer Overflow (2)",2002-11-30,jsk,linux,remote,0 22059,platforms/linux/dos/22059.pl,"Pserv 2.0 HTTP Request Parsing Buffer Overflow",2002-11-01,"Matthew Murphy",linux,dos,0 -22060,platforms/hardware/dos/22060.txt,"3Com SuperStack 3 NBX 4.0/4.1 FTPD Denial of Service",2002-12-02,"Michael S. Scheidell",hardware,dos,0 +22060,platforms/hardware/dos/22060.txt,"3Com SuperStack 3 NBX 4.0/4.1 - FTPD Denial of Service",2002-12-02,"Michael S. Scheidell",hardware,dos,0 22061,platforms/linux/dos/22061.txt,"Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 Pre-Login Heap Corruption",2002-12-02,"Timo Sirainen",linux,dos,0 22062,platforms/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 GET Request Buffer Overflow",2002-12-03,"Core Security",hardware,dos,0 22063,platforms/linux/remote/22063.c,"zeroo http server 1.5 - Directory Traversal (1)",2002-11-22,mikecc,linux,remote,0 @@ -19355,7 +19355,7 @@ id,file,description,date,author,platform,type,port 22093,platforms/multiple/remote/22093.py,"ManageEngine Security Manager Plus 5.5 build 5505 - Remote SYSTEM/root SQLi",2012-10-19,xistence,multiple,remote,0 22094,platforms/windows/remote/22094.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - Remote SYSTEM SQLi (Metasploit)",2012-10-19,xistence,windows,remote,0 22097,platforms/php/webapps/22097.txt,"Joomla Freestyle Support 1.9.1.1447 - (com_fss) SQL Injection",2012-10-19,D4NB4R,php,webapps,0 -22098,platforms/php/webapps/22098.txt,"Joomla Tags (index.php tag parameter) SQL Injection",2012-10-19,D4NB4R,php,webapps,0 +22098,platforms/php/webapps/22098.txt,"Joomla Tags - (index.php tag parameter) SQL Injection",2012-10-19,D4NB4R,php,webapps,0 22099,platforms/php/webapps/22099.txt,"CMSQLITE 1.3.2 - Multiple Vulnerabiltiies",2012-10-19,Vulnerability-Lab,php,webapps,0 22100,platforms/windows/dos/22100.txt,"Microsoft Internet Explorer 9 - XSS Filter Bypass",2012-10-19,"Jean Pascal Pereira",windows,dos,0 22101,platforms/linux/remote/22101.c,"zkfingerd 0.9.1 say() Format String",2002-12-16,"Marceta Milos",linux,remote,0 @@ -19410,8 +19410,8 @@ id,file,description,date,author,platform,type,port 22150,platforms/php/webapps/22150.txt,"W-Agora 4.1.6 modules.php file Parameter Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps,0 22155,platforms/windows/dos/22155.pl,"Adobe Reader 10.1.4 Crash PoC",2012-10-22,coolkaveh,windows,dos,0 22151,platforms/php/webapps/22151.txt,"Movable Type Pro 5.13en Stored XSS",2012-10-22,sqlhacker,php,webapps,0 -22152,platforms/php/webapps/22152.txt,"Joomla Commedia Plugin (index.php task parameter) SQL Injection",2012-10-22,D4NB4R,php,webapps,0 -22153,platforms/php/webapps/22153.pl,"Joomla Kunena Component (index.php search parameter) SQL Injection",2012-10-22,D35m0nd142,php,webapps,0 +22152,platforms/php/webapps/22152.txt,"Joomla Commedia Plugin - (index.php task parameter) SQL Injection",2012-10-22,D4NB4R,php,webapps,0 +22153,platforms/php/webapps/22153.pl,"Joomla Kunena Component - (index.php search parameter) SQL Injection",2012-10-22,D35m0nd142,php,webapps,0 22154,platforms/windows/dos/22154.pl,"RealPlayer 15.0.6.14.3gp - Crash PoC",2012-10-22,coolkaveh,windows,dos,0 22156,platforms/php/webapps/22156.txt,"White Label CMS 1.5 - CSRF / Persistent XSS",2012-10-22,pcsjj,php,webapps,0 22157,platforms/php/webapps/22157.txt,"Schoolhos CMS Beta 2.29 - (index.php id parameter) SQL Injection",2012-10-22,Cumi,php,webapps,0 @@ -19461,7 +19461,7 @@ id,file,description,date,author,platform,type,port 22201,platforms/multiple/remote/22201.txt,"List Site Pro 2.0 User Database Delimiter Injection",2003-01-24,Statix,multiple,remote,0 22202,platforms/php/webapps/22202.txt,"FTLS GuestBook 1.1 Script Injection",2003-01-25,BrainRawt,php,webapps,0 22203,platforms/solaris/local/22203.txt,"Sun Solaris 2.5/2.6/7.0/8/9 AT Command Arbitrary File Deletion",2003-01-27,"Wojciech Purczynski",solaris,local,0 -22204,platforms/cgi/webapps/22204.txt,"MultiHTML 1.5 File Disclosure",2000-09-13,"Niels Heinen",cgi,webapps,0 +22204,platforms/cgi/webapps/22204.txt,"MultiHTML 1.5 - File Disclosure",2000-09-13,"Niels Heinen",cgi,webapps,0 22205,platforms/linux/remote/22205.txt,"Apache Tomcat 3.x - Null Byte Directory/File Disclosure",2003-01-26,"Jouko Pynnönen",linux,remote,0 22206,platforms/php/webapps/22206.txt,"Nukebrowser 2.x - Remote File Inclusion",2003-01-30,Havenard,php,webapps,0 22207,platforms/multiple/dos/22207.txt,"3ware Disk Managment 1.10 - Malformed HTTP Request DoS",2003-01-30,"Nathan Neulinger",multiple,dos,0 @@ -19469,7 +19469,7 @@ id,file,description,date,author,platform,type,port 22209,platforms/php/webapps/22209.txt,"phpMyShop 1.0 compte.php SQL Injection",2003-02-03,frog,php,webapps,0 22210,platforms/openbsd/local/22210.txt,"OpenBSD 2.x/3.x - CHPass Temporary File Link File Content Revealing",2003-02-03,"Marc Bevand",openbsd,local,0 22211,platforms/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 Avatar HTML Injection",2003-02-03,delusion,php,webapps,0 -22212,platforms/linux/local/22212.txt,"QNX RTOS 2.4 File Disclosure",2001-04-21,teknophreak,linux,local,0 +22212,platforms/linux/local/22212.txt,"QNX RTOS 2.4 - File Disclosure",2001-04-21,teknophreak,linux,local,0 22213,platforms/windows/remote/22213.txt,"Opera 7.0 JavaScript Console Attribute Injection",2003-02-04,"GreyMagic Software",windows,remote,0 22214,platforms/windows/dos/22214.pl,"Apple QuickTime Player 7.7.2 Crash PoC",2012-10-24,coolkaveh,windows,dos,0 22215,platforms/windows/dos/22215.txt,"Microsoft Office Word 2010 Crash PoC",2012-10-24,coolkaveh,windows,dos,0 @@ -19498,7 +19498,7 @@ id,file,description,date,author,platform,type,port 22240,platforms/windows/dos/22240.txt,"Opera 6.0/7.0 opera.PluginContext Native Method Denial of Service",2003-01-13,"Marc Schoenefeld",windows,dos,0 22241,platforms/php/webapps/22241.txt,"Cedric Email Reader 0.2/0.3 Skin Configuration Script Remote File Inclusion",2003-02-09,MGhz,php,webapps,0 22242,platforms/php/webapps/22242.txt,"Cedric Email Reader 0.4 Global Configuration Script Remote File Inclusion",2003-02-09,MGhz,php,webapps,0 -22243,platforms/linux/dos/22243.txt,"RARLAB FAR 1.65/1.70 File Manager Buffer Overflow",2003-02-11,3APA3A,linux,dos,0 +22243,platforms/linux/dos/22243.txt,"RARLAB FAR 1.65/1.70 - File Manager Buffer Overflow",2003-02-11,3APA3A,linux,dos,0 22244,platforms/hardware/remote/22244.txt,"Ericsson HM220dp DSL Modem World Accessible Web Administration Interface",2003-02-11,"Davide Del Vecchio",hardware,remote,0 22245,platforms/windows/dos/22245.txt,"Microsoft Windows NT/2000 cmd.exe CD Buffer Overflow",2003-02-11,3APA3A,windows,dos,0 22246,platforms/hp-ux/local/22246.c,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (1)",2003-02-12,"Last Stage of Delirium",hp-ux,local,0 @@ -19556,8 +19556,8 @@ id,file,description,date,author,platform,type,port 22300,platforms/php/webapps/22300.txt,"WordPress Easy Webinar Plugin - Blind SQL Injection",2012-10-28,"Robert Cooper",php,webapps,0 22301,platforms/windows/remote/22301.html,"Aladdin Knowledge System Ltd - PrivAgent.ocx ChooseFilePath BOF",2012-10-28,b33f,windows,remote,0 22302,platforms/windows/dos/22302.rb,"hMailServer 5.3.3 IMAP Remote Crash PoC",2012-10-28,"John Smith",windows,dos,0 -22303,platforms/windows/dos/22303.pl,"Microsoft Windows Help program (WinHlp32.exe) Crash PoC",2012-10-28,coolkaveh,windows,dos,0 -22304,platforms/multiple/remote/22304.rb,"ManageEngine Security Manager Plus 5.5 build 5505 SQL Injection",2012-10-28,Metasploit,multiple,remote,0 +22303,platforms/windows/dos/22303.pl,"Microsoft Windows Help program - (WinHlp32.exe) Crash PoC",2012-10-28,coolkaveh,windows,dos,0 +22304,platforms/multiple/remote/22304.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - SQL Injection",2012-10-28,Metasploit,multiple,remote,0 22305,platforms/windows/remote/22305.rb,"HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow",2012-10-29,Metasploit,windows,remote,0 22306,platforms/windows/remote/22306.rb,"HP Operations Agent - Opcode coda.exe 0x34 Buffer Overflow",2012-10-29,Metasploit,windows,remote,0 22330,platforms/windows/dos/22330.txt,"Microsoft Office Excel 2010 - Crash PoC",2012-10-29,coolkaveh,windows,dos,0 @@ -19652,7 +19652,7 @@ id,file,description,date,author,platform,type,port 22399,platforms/php/webapps/22399.txt,"Endpoint Protector 4.0.4.2 - Multiple Persistent XSS",2012-11-01,"CYBSEC Labs",php,webapps,0 22401,platforms/windows/dos/22401.php,"Microsoft Internet Explorer 9 - Memory Corruption Crash PoC",2012-11-01,"Jean Pascal Pereira",windows,dos,0 22402,platforms/windows/dos/22402.txt,"RealPlayer 15.0.6.14(.3g2) - WriteAV Crash PoC",2012-11-01,coolkaveh,windows,dos,0 -22403,platforms/php/webapps/22403.txt,"Joomla Spider Catalog (index.php product_id parameter) SQL Injection",2012-11-01,D4NB4R,php,webapps,0 +22403,platforms/php/webapps/22403.txt,"Joomla Spider Catalog - (index.php product_id parameter) SQL Injection",2012-11-01,D4NB4R,php,webapps,0 22405,platforms/php/webapps/22405.txt,"MyBB Follower User Plugin - SQL Injection",2012-11-01,Zixem,php,webapps,0 22406,platforms/linux/dos/22406.txt,"Konqueror 4.7.3 Memory Corruption",2012-11-01,"Tim Brown",linux,dos,0 22407,platforms/hardware/dos/22407.txt,"Netgear 1.x - ProSafe VPN Firewall Web Interface Login Denial of Service",2003-03-21,"Paul Kurczaba",hardware,dos,0 @@ -19724,7 +19724,7 @@ id,file,description,date,author,platform,type,port 22473,platforms/php/webapps/22473.txt,"Coppermine Photo Gallery 1.0 PHP Code Injection",2003-04-07,"Berend-Jan Wever",php,webapps,0 22474,platforms/php/webapps/22474.txt,"Py-Membres 4.0 - SQL Injection",2003-04-07,frog,php,webapps,0 22475,platforms/unix/remote/22475.txt,"Amavis 0.1.6 Header Parsing Mail Relaying Weakness",2003-04-08,"Phil Cyc",unix,remote,0 -22476,platforms/windows/remote/22476.txt,"QuickFront 1.0 File Disclosure",2003-04-09,"Jan Kachlik",windows,remote,0 +22476,platforms/windows/remote/22476.txt,"QuickFront 1.0 - File Disclosure",2003-04-09,"Jan Kachlik",windows,remote,0 22477,platforms/php/webapps/22477.txt,"PHPay 2.2 - Multiple Path Disclosure Vulnerabilities",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0 22478,platforms/php/webapps/22478.txt,"PHPay 2.2 - Cross-Site Scripting",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0 22479,platforms/linux/remote/22479.c,"PoPToP PPTP 1.0/1.1.x - Negative read() Argument Remote Buffer Overflow",2003-04-09,"John Leach",linux,remote,0 @@ -19745,7 +19745,7 @@ id,file,description,date,author,platform,type,port 22493,platforms/hardware/webapps/22493.txt,"CheckPoint/Sofaware Firewall - Multiple Vulnerabilities",2012-11-05,Procheckup,hardware,webapps,0 22494,platforms/php/dos/22494.txt,"OSCommerce 2.2 - Product_Info.php Denial of Service",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,dos,0 22496,platforms/multiple/remote/22496.txt,"Python 2.2/2.3 Documentation Server Error Page Cross-Site Scripting",2003-04-15,euronymous,multiple,remote,0 -22497,platforms/multiple/remote/22497.txt,"12Planet Chat Server 2.5 Error Message Installation Path Disclosure",2003-04-11,"Dennis Rand",multiple,remote,0 +22497,platforms/multiple/remote/22497.txt,"12Planet Chat Server 2.5 - Error Message Installation Path Disclosure",2003-04-11,"Dennis Rand",multiple,remote,0 22498,platforms/php/webapps/22498.txt,"OSCommerce 2.2 - Authentication Bypass",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22499,platforms/cgi/webapps/22499.pl,"IkonBoard 3.1 Lang Cookie Arbitrary Command Execution (1)",2003-04-15,"Nick Cleaton",cgi,webapps,0 22500,platforms/cgi/webapps/22500.pl,"IkonBoard 3.1 Lang Cookie Arbitrary Command Execution (2)",2003-05-05,snooq,cgi,webapps,0 @@ -19753,7 +19753,7 @@ id,file,description,date,author,platform,type,port 22503,platforms/multiple/dos/22503.c,"TW-WebServer 1.0 - Denial of Service (2)",2003-04-16,"Shashank pandey",multiple,dos,0 22504,platforms/windows/remote/22504.txt,"Cerberus FTP Server 2.1 Information Disclosure Weakness",2003-04-16,"Ziv Kamir",windows,remote,0 22505,platforms/multiple/dos/22505.txt,"Apache Mod_Access_Referer 1.0.2 - NULL Pointer Dereference Denial of Service",2003-04-16,zillion,multiple,dos,0 -22506,platforms/windows/remote/22506.txt,"EZ Server 1.0 File Disclosure",2003-04-17,"gregory Le Bras",windows,remote,0 +22506,platforms/windows/remote/22506.txt,"EZ Server 1.0 - File Disclosure",2003-04-17,"gregory Le Bras",windows,remote,0 22507,platforms/asp/webapps/22507.txt,"Web Wiz Forum 6.34 Information Disclosure",2003-04-17,"Uziel aka nuJIurpuM",asp,webapps,0 22508,platforms/linux/dos/22508.sh,"Xinetd 2.1.x/2.3.x - Rejected Connection Memory Leakage Denial of Service",2003-04-18,"Steve Grubb",linux,dos,0 22509,platforms/multiple/remote/22509.txt,"Sophos Products - Multiple Vulnerabilities",2012-11-05,"Tavis Ormandy",multiple,remote,0 @@ -19834,7 +19834,7 @@ id,file,description,date,author,platform,type,port 22587,platforms/windows/dos/22587.c,"Pi3Web 2.0.1 Malformed GET Request Denial of Service",2003-04-26,"Angelo Rosiello",windows,dos,0 22588,platforms/cgi/webapps/22588.txt,"Happymall E-Commerce Software 4.3/4.4 Normal_HTML.CGI Cross-Site Scripting",2003-05-12,"Julio Cesar",cgi,webapps,0 22589,platforms/php/webapps/22589.txt,"PHP-Nuke 5.x/6.x Web_Links Module - SQL Injection",2003-05-12,"Albert Puigsech Galicia",php,webapps,0 -22590,platforms/php/webapps/22590.txt,"netOffice Dwins 1.4p3 SQL Injection",2012-11-09,dun,php,webapps,0 +22590,platforms/php/webapps/22590.txt,"netOffice Dwins 1.4p3 - SQL Injection",2012-11-09,dun,php,webapps,0 22591,platforms/windows/dos/22591.txt,"Microsoft Office Excel 2007 - WriteAV Crash PoC",2012-11-09,coolkaveh,windows,dos,0 22592,platforms/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 Normal_HTML.CGI File Disclosure",2003-05-12,"Julio Cesar",cgi,webapps,0 22593,platforms/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Buffer Overflow",2003-05-12,cesaro,windows,remote,0 @@ -19871,13 +19871,13 @@ id,file,description,date,author,platform,type,port 22624,platforms/linux/dos/22624.c,"BZFlag 1.7 g0 - Reconnect Denial of Service",2003-05-21,"russian code molester",linux,dos,0 22625,platforms/php/webapps/22625.txt,"SudBox Boutique 1.2 - login.php Authentication Bypass",2003-05-21,frog,php,webapps,0 22626,platforms/hardware/remote/22626.txt,"Axis Network Camera 2.x - HTTP Authentication Bypass",2003-05-27,"Juliano Rizzo",hardware,remote,0 -22627,platforms/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 File Attachment Spoofing Variant",2003-05-22,"Paul Szabo",windows,remote,0 +22627,platforms/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 - File Attachment Spoofing Variant",2003-05-22,"Paul Szabo",windows,remote,0 22628,platforms/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 LSF_ENVDIR Local Command Execution",2003-03-20,"Tomasz Grabowski",multiple,local,0 22629,platforms/osx/dos/22629.txt,"Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module - Integer Overflow",2003-05-22,"Sir Mordred",osx,dos,0 22630,platforms/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster - ID3 Tag Handling",2003-05-22,"Sir Mordred",osx,remote,0 22631,platforms/windows/remote/22631.txt,"IISProtect 2.1/2.2 - Authentication Bypass",2003-05-22,iDefense,windows,remote,0 22632,platforms/php/webapps/22632.txt,"XMB Forum 1.8 Member.php Cross-Site Scripting",2003-06-22,"Marc Ruef",php,webapps,0 -22633,platforms/linux/local/22633.c,"Polymorph 0.4 Filename Buffer Overflow",2003-05-22,demz,linux,local,0 +22633,platforms/linux/local/22633.c,"Polymorph 0.4 - Filename Buffer Overflow",2003-05-22,demz,linux,local,0 22634,platforms/multiple/dos/22634.txt,"Nessus 2.0.x - LibNASL Arbitrary Code Execution",2003-05-22,"Sir Mordred",multiple,dos,0 22635,platforms/windows/remote/22635.c,"Magic Winmail Server 2.3 USER POP3 Command Format String",2003-05-23,D4rkGr3y,windows,remote,0 22636,platforms/windows/remote/22636.txt,"EServ 2.9x - Directory Indexing",2003-05-23,D4rkGr3y,windows,remote,0 @@ -19887,9 +19887,9 @@ id,file,description,date,author,platform,type,port 22640,platforms/linux/local/22640.c,"UML_NET Integer Mismanagement Code Execution",2003-05-23,ktha@hushmail.com,linux,local,0 22641,platforms/php/webapps/22641.txt,"BLNews 2.1.3 - Remote File Inclusion",2003-05-24,Over_G,php,webapps,0 22642,platforms/php/webapps/22642.txt,"Ultimate PHP Board 1.9 admin_iplog.php Arbitrary PHP Execution",2003-05-24,euronymous,php,webapps,0 -22643,platforms/linux/local/22643.pl,"Ifenslave 0.0.7 Argument Local Buffer Overflow (1)",2003-05-26,jlanthea,linux,local,0 -22644,platforms/linux/local/22644.c,"Ifenslave 0.0.7 Argument Local Buffer Overflow (2)",2003-05-26,jsk,linux,local,0 -22645,platforms/linux/local/22645.c,"Ifenslave 0.0.7 Argument Local Buffer Overflow (3)",2003-05-26,"Julien L",linux,local,0 +22643,platforms/linux/local/22643.pl,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (1)",2003-05-26,jlanthea,linux,local,0 +22644,platforms/linux/local/22644.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (2)",2003-05-26,jsk,linux,local,0 +22645,platforms/linux/local/22645.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (3)",2003-05-26,"Julien L",linux,local,0 22646,platforms/unix/remote/22646.txt,"Vignette 4.x/5.0 Memory Disclosure",2003-05-26,S21Sec,unix,remote,0 22647,platforms/hardware/dos/22647.txt,"D-Link DI-704P Syslog.HTM Denial of Service",2003-05-26,"Chris R",hardware,dos,0 22648,platforms/unix/remote/22648.txt,"Vignette 4/5 - Cross-Site Scripting",2003-05-26,"Ramon Pinuaga Cascales",unix,remote,0 @@ -19941,7 +19941,7 @@ id,file,description,date,author,platform,type,port 22695,platforms/linux/local/22695.pl,"RedHat 9.0_Slackware 8.1 - /bin/mail Carbon Copy Field Buffer Overrun",2003-05-30,mark@vulndev.org,linux,local,0 22696,platforms/php/remote/22696.txt,"PHP 4.x - Transparent Session ID Cross-Site Scripting",2003-05-30,"Sverre H. Huseby",php,remote,0 22697,platforms/asp/webapps/22697.asp,"iisCart2000 - Arbitrary File Upload",2003-05-31,Bosen,asp,webapps,0 -22698,platforms/asp/webapps/22698.pl,"WebCortex WebStores2000 SQL Injection",2003-05-31,Bosen,asp,webapps,0 +22698,platforms/asp/webapps/22698.pl,"WebCortex WebStores2000 - SQL Injection",2003-05-31,Bosen,asp,webapps,0 22699,platforms/unix/remote/22699.c,"Mod_Gzip 1.3.x - Debug Mode Vulnerabilities",2003-05-06,xCrZx,unix,remote,0 22700,platforms/linux/dos/22700.c,"MyServer 0.4.3 HTTP GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos,0 22701,platforms/linux/dos/22701.c,"MyServer 0.5 HTTP GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos,0 @@ -19954,7 +19954,7 @@ id,file,description,date,author,platform,type,port 22708,platforms/php/webapps/22708.txt,"dotproject 2.1.6 - Remote File Inclusion",2012-11-14,dun,php,webapps,0 22709,platforms/php/webapps/22709.txt,"Narcissus Remote Command Execution",2012-11-14,dun,php,webapps,0 22713,platforms/php/webapps/22713.txt,"MYRE Realty Manager - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 -22710,platforms/php/webapps/22710.txt,"friendsinwar FAQ Manager SQL Injection (authbypass)",2012-11-14,d3b4g,php,webapps,0 +22710,platforms/php/webapps/22710.txt,"friendsinwar FAQ Manager - SQL Injection (Auth Bypass)",2012-11-14,d3b4g,php,webapps,0 22711,platforms/php/webapps/22711.txt,"Myrephp Business Directory - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 22712,platforms/php/webapps/22712.txt,"MYREphp Vacation Rental Software - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 22714,platforms/windows/remote/22714.rb,"Oracle Database Client System Analyzer Arbitrary File Upload",2012-11-15,Metasploit,windows,remote,0 @@ -19979,7 +19979,7 @@ id,file,description,date,author,platform,type,port 22733,platforms/hp-ux/remote/22733.c,"HP-UX FTPD 1.1.214.4 - REST Command Memory Disclosure",2003-06-05,di0aD,hp-ux,remote,0 22734,platforms/windows/remote/22734.html,"Microsoft Internet Explorer 6 %USERPROFILE% File Execution Weakness",2003-06-05,"Eiji James Yoshida",windows,remote,0 22735,platforms/php/webapps/22735.txt,"iDev Rentals 1.0 - Multiple Vulnerabilities",2012-11-15,Vulnerability-Lab,php,webapps,0 -22736,platforms/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - SQL Injection (authbypass)",2012-11-15,d3b4g,php,webapps,0 +22736,platforms/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - SQL Injection (Auth Bypass)",2012-11-15,d3b4g,php,webapps,0 22737,platforms/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 - auth.dll pa_modify_accounts() RCE",2012-11-15,rgod,windows,remote,0 22738,platforms/windows/remote/22738.txt,"Novell NetIQ Privileged User Manager 2.3.1 - ldapagnt.dll ldapagnt_eval() Perl Code Evaluation RCE",2012-11-15,rgod,windows,remote,0 22739,platforms/hardware/dos/22739.py,"Broadcom DoS on BCM4325 and BCM4329 Devices",2012-11-15,CoreLabs,hardware,dos,0 @@ -20011,7 +20011,7 @@ id,file,description,date,author,platform,type,port 22769,platforms/windows/remote/22769.txt,"Methodus 3 Web Server File Disclosure",2003-06-13,"Peter Winter-Smith",windows,remote,0 22770,platforms/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 - Cross-Site Scripting",2003-06-12,badpack3t,cgi,webapps,0 22771,platforms/linux/remote/22771.txt,"Adobe Acrobat Reader (UNIX) 5.0 6 / Xpdf 0.9x Hyperlinks - Arbitrary Command Execution",2003-06-13,"Martyn Gilmore",linux,remote,0 -22766,platforms/php/webapps/22766.txt,"friendsinwar FAQ Manager (view_faq.php question param) SQL Injection",2012-11-16,unsuprise,php,webapps,0 +22766,platforms/php/webapps/22766.txt,"friendsinwar FAQ Manager - (view_faq.php question param) SQL Injection",2012-11-16,unsuprise,php,webapps,0 22772,platforms/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 - Remote Command Execution",2003-06-12,badpack3t,cgi,webapps,0 22773,platforms/linux/local/22773.c,"Progress Database 9.1 - Environment Variable Local Privilege Escalation",2003-06-14,kf,linux,local,0 22774,platforms/windows/dos/22774.txt,"myServer 0.4.1 Signal Handling Denial of Service",2003-06-14,LynX,windows,dos,0 @@ -20052,14 +20052,14 @@ id,file,description,date,author,platform,type,port 22809,platforms/php/webapps/22809.txt,"pMachine 1.0/2.x - Multiple Script sfx Parameter Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22810,platforms/php/webapps/22810.txt,"pMachine 1.0/2.x - Search Module Cross-Site Scripting",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22811,platforms/bsd/local/22811.c,"Abuse-SDL 0.7 Command-Line Argument Buffer Overflow",2003-06-19,Matrix_DK,bsd,local,0 -22812,platforms/php/webapps/22812.txt,"WebJeff Filemanager 1.6 File Disclosure",2003-06-20,"Adam Stephens",php,webapps,0 +22812,platforms/php/webapps/22812.txt,"WebJeff Filemanager 1.6 - File Disclosure",2003-06-20,"Adam Stephens",php,webapps,0 22813,platforms/linux/local/22813.c,"Linux Kernel 2.2.x / 2.4.x - /proc Filesystem Potential Information Disclosure",2003-06-20,IhaQueR,linux,local,0 22814,platforms/linux/dos/22814.txt,"GNU GNATS 3.0 02 PR-Edit Command Line Option Heap Corruption Vulnerablity",2003-06-21,"dong-h0un U",linux,dos,0 22815,platforms/linux/local/22815.c,"GNU GNATS 3.113 Environment Variable Buffer Overflow",2003-06-21,Xpl017Elz,linux,local,0 22816,platforms/windows/dos/22816.txt,"Symantec Security Check RuFSI ActiveX Control Buffer Overflow",2003-06-23,"Cesar Cerrudo",windows,dos,0 22817,platforms/windows/dos/22817.pl,"MyServer 0.4.1 - Remote Denial of Service",2003-06-23,eip,windows,dos,0 -22818,platforms/php/webapps/22818.txt,"Tutos 1.1 File_Select.php Cross-Site Scripting",2003-06-20,"François SORIN",php,webapps,0 -22819,platforms/php/webapps/22819.txt,"Tutos 1.1 File_New Arbitrary File Upload",2003-06-20,"François SORIN",php,webapps,0 +22818,platforms/php/webapps/22818.txt,"Tutos 1.1 - File_Select.php Cross-Site Scripting",2003-06-20,"François SORIN",php,webapps,0 +22819,platforms/php/webapps/22819.txt,"Tutos 1.1 - File_New Arbitrary File Upload",2003-06-20,"François SORIN",php,webapps,0 22820,platforms/php/webapps/22820.txt,"XMB Forum 1.8 member.php member Parameter XSS",2003-06-23,"Knight Commander",php,webapps,0 22821,platforms/php/webapps/22821.txt,"XMB Forum 1.8 buddy.php action Parameter XSS",2003-06-23,"Knight Commander",php,webapps,0 22822,platforms/windows/dos/22822.txt,"Compaq Web-Based Management Agent Remote Stack Overflow Denial of Service",2003-06-23,"Ian Vitek",windows,dos,0 @@ -20107,7 +20107,7 @@ id,file,description,date,author,platform,type,port 22865,platforms/asp/webapps/22865.txt,"ProductCart 1.5/1.6/2.0 - Login.ASP SQL Injection",2003-07-04,Bosen,asp,webapps,0 22866,platforms/asp/webapps/22866.txt,"ProductCart 1.5/1.6/2.0 MSG.ASP Cross-Site Scripting",2003-07-05,atomix,asp,webapps,0 22867,platforms/multiple/remote/22867.pl,"Macromedia ColdFusion MX 6.0 - Remote Development Service File Disclosure",2003-07-05,rs2112,multiple,remote,0 -22868,platforms/asp/webapps/22868.txt,"ProductCart 1.5/1.6/2.0 File Disclosure",2003-07-05,"Tri Huynh",asp,webapps,0 +22868,platforms/asp/webapps/22868.txt,"ProductCart 1.5/1.6/2.0 - File Disclosure",2003-07-05,"Tri Huynh",asp,webapps,0 22869,platforms/windows/remote/22869.html,"Microsoft Outlook 5.5/2000 Web Access HTML Attachment Script Execution",2003-07-05,"Hugo Vazquez",windows,remote,0 22870,platforms/windows/local/22870.txt,"Microsoft Windows XP/2000 RunDLL32.EXE Buffer Overflow",2003-07-06,"Rick Patel",windows,local,0 22871,platforms/windows/remote/22871.c,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (1)",2003-07-07,vkhoshain,windows,remote,0 @@ -20134,7 +20134,7 @@ id,file,description,date,author,platform,type,port 22889,platforms/asp/webapps/22889.pl,"Virtual Programming VP-ASP 5.00 shopexd.asp SQL Injection (2)",2003-07-10,"Bosen & TioEuy",asp,webapps,0 22890,platforms/freebsd/remote/22890.pl,"cftp 0.12 Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,freebsd,remote,0 22891,platforms/freebsd/remote/22891.pl,"IglooFTP 0.6.1 Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,freebsd,remote,0 -22892,platforms/windows/remote/22892.txt,"Mabry Software HTTPServer/X 1.0 0.047 File Disclosure",2003-07-11,dr_insane,windows,remote,0 +22892,platforms/windows/remote/22892.txt,"Mabry Software HTTPServer/X 1.0 0.047 - File Disclosure",2003-07-11,dr_insane,windows,remote,0 22893,platforms/linux/remote/22893.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - FTP Gateway Buffer Overflow",2003-07-11,V9,linux,remote,0 22894,platforms/linux/remote/22894.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - GSisText Buffer Overflow",2003-07-11,V9,linux,remote,0 22895,platforms/asp/webapps/22895.txt,"ASP-DEV Discussion Forum 2.0 Admin Directory Weak Default Permissions",2003-07-13,G00db0y,asp,webapps,0 @@ -20209,7 +20209,7 @@ id,file,description,date,author,platform,type,port 23015,platforms/php/webapps/23015.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module fatcat_id Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23016,platforms/php/webapps/23016.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module PAGE_id Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22935,platforms/multiple/dos/22935.txt,"Websense Proxy Filter Bypass",2012-11-26,"Nahuel Grisolia",multiple,dos,0 -22936,platforms/php/webapps/22936.txt,"SmartCMS (index.php idx parameter) SQL Injection",2012-11-26,NoGe,php,webapps,0 +22936,platforms/php/webapps/22936.txt,"SmartCMS - (index.php idx parameter) SQL Injection",2012-11-26,NoGe,php,webapps,0 22937,platforms/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 - Arbitrary File Read",2012-11-26,LiquidWorm,php,webapps,0 22960,platforms/php/webapps/22960.txt,"PBLang 4.0/4.56 Bulletin Board System IMG Tag HTML Injection",2003-07-28,"Quan Van Truong",php,webapps,0 22938,platforms/linux/dos/22938.py,"mcrypt 2.6.8 stack-based Buffer Overflow PoC",2012-11-26,_ishikawa,linux,dos,0 @@ -20301,8 +20301,8 @@ id,file,description,date,author,platform,type,port 23069,platforms/multiple/remote/23069.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Information Disclosure",2003-08-30,"Martin Eiszner",multiple,remote,0 23070,platforms/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal file disclosure",2003-08-30,"Martin Eiszner",multiple,remote,0 23071,platforms/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting",2003-08-30,"Martin Eiszner",multiple,remote,0 -23072,platforms/php/webapps/23072.txt,"Ezboard 'invitefriends.php3' Cross-Site Scripting",2003-09-01,"David F. Madrid",php,webapps,0 -23073,platforms/windows/remote/23073.txt,"MySQL 5.1/5.5 WiNDOWS REMOTE R00T (mysqljackpot)",2012-12-02,kingcope,windows,remote,0 +23072,platforms/php/webapps/23072.txt,"Ezboard - 'invitefriends.php3' Cross-Site Scripting",2003-09-01,"David F. Madrid",php,webapps,0 +23073,platforms/windows/remote/23073.txt,"MySQL 5.1/5.5 - 'MySQLJackpot' Windows Remote Root",2012-12-02,kingcope,windows,remote,0 23074,platforms/windows/remote/23074.txt,"IBM System Director Remote System Level Exploit",2012-12-02,kingcope,windows,remote,0 23075,platforms/linux/dos/23075.pl,"MySQL (Linux) - Stack Based Buffer Overrun PoC (0Day)",2012-12-02,kingcope,linux,dos,0 23076,platforms/linux/dos/23076.pl,"MySQL (Linux) - Heap Based Overrun PoC (0Day)",2012-12-02,kingcope,linux,dos,0 @@ -20312,7 +20312,7 @@ id,file,description,date,author,platform,type,port 23080,platforms/windows/remote/23080.txt,"FreeSSHD 2.1.3 - Remote Authentication Bypass Exploit (0Day)",2012-12-02,kingcope,windows,remote,0 23081,platforms/multiple/remote/23081.pl,"MySQL - Remote Preauth User Enumeration (0Day)",2012-12-02,kingcope,multiple,remote,0 23082,platforms/linux/remote/23082.txt,"SSH.com Communications SSH Tectia Authentication Bypass Remote Exploit (0Day)",2012-12-02,kingcope,linux,remote,0 -23083,platforms/windows/remote/23083.txt,"MySQL Windows Remote System Level Exploit (Stuxnet technique) (0Day)",2012-12-02,kingcope,windows,remote,0 +23083,platforms/windows/remote/23083.txt,"MySQL - Windows Remote System Level Exploit (Stuxnet technique) (0Day)",2012-12-02,kingcope,windows,remote,0 23084,platforms/php/webapps/23084.txt,"TSguestbook 2.1 Message Field HTML Injection",2003-09-01,Trash-80,php,webapps,0 23085,platforms/cgi/webapps/23085.html,"Sitebuilder 1.4 - 'sitebuilder.cgi' Directory Traversal File Disclosure",2003-09-01,"Zero X",cgi,webapps,0 23086,platforms/windows/dos/23086.txt,"Yahoo! Messenger 4.0/5.0 - Remote Denial of Service",2003-09-01,diman,windows,dos,0 @@ -20348,7 +20348,7 @@ id,file,description,date,author,platform,type,port 23118,platforms/windows/dos/23118.txt,"FTP Desktop 3.5 FTP 331 Server Response Buffer Overflow",2003-09-08,"Bahaa Naamneh",windows,dos,0 23119,platforms/linux/local/23119.c,"Apache::Gallery 0.4/0.5/0.6 - Insecure Local File Storage Privilege Escalation",2003-09-09,"Jon Hart",linux,local,0 23120,platforms/asp/webapps/23120.txt,"ICQ 2003 Webfront guestbook Cross-Site Scripting",2003-09-08,"Donnie Werner",asp,webapps,0 -23121,platforms/windows/remote/23121.txt,"Kukol E.V. HTTP & FTP Server Suite 6.2 File Disclosure",2003-09-08,euronymous,windows,remote,0 +23121,platforms/windows/remote/23121.txt,"Kukol E.V. HTTP & FTP Server Suite 6.2 - File Disclosure",2003-09-08,euronymous,windows,remote,0 23122,platforms/windows/remote/23122.txt,"Microsoft Internet Explorer 5 XML Page Object Type Validation",2003-09-08,http-equiv,windows,remote,0 23123,platforms/windows/remote/23123.pl,"Roger Wilco 1.4.1 - Remote Server Side Buffer Overrun",2003-09-08,D4rkGr3y,windows,remote,0 23124,platforms/windows/dos/23124.txt,"NullSoft Winamp 2.81/2.91/3.0/3.1 - MIDI Plugin IN_MIDI.DLL Track Data Size Buffer Overflow",2003-09-08,"Luigi Auriemma",windows,dos,0 @@ -20398,7 +20398,7 @@ id,file,description,date,author,platform,type,port 23169,platforms/windows/dos/23169.pl,"wzdftpd 0.1 rc5 Login Remote Denial of Service",2003-09-23,"Moran Zavdi",windows,dos,0 23170,platforms/linux/dos/23170.c,"ProFTPD 1.2.7/1.2.8 - ASCII File Transfer Buffer Overrun",2003-09-23,netris,linux,dos,0 23171,platforms/linux/remote/23171.c,"MPG123 0.59 - Remote File Play Heap Corruption",2003-09-23,V9,linux,remote,0 -23172,platforms/linux/dos/23172.txt,"Gauntlet Firewall for Unix 6.0 SQL-GW Connection Denial of Service",2003-09-24,"Oliver Heinz and Thomas Neuderth",linux,dos,0 +23172,platforms/linux/dos/23172.txt,"Gauntlet Firewall for Unix 6.0 - SQL-GW Connection Denial of Service",2003-09-24,"Oliver Heinz and Thomas Neuderth",linux,dos,0 23173,platforms/multiple/remote/23173.txt,"TCLhttpd 3.4.2 - Directory Listing Disclosure",2003-09-24,"Phuong Nguyen",multiple,remote,0 23174,platforms/multiple/remote/23174.txt,"TCLHttpd 3.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2003-09-24,"Phuong Nguyen",multiple,remote,0 23175,platforms/php/webapps/23175.txt,"yMonda Thread-IT 1.6 - Multiple Fields HTML Injection",2003-09-24,"Bahaa Naamneh",php,webapps,0 @@ -20487,7 +20487,7 @@ id,file,description,date,author,platform,type,port 23258,platforms/linux/local/23258.c,"Oracle Database Server 9.0.x - Oracle Binary Local Buffer Overflow",2003-10-17,c0ntex,linux,local,0 23259,platforms/php/webapps/23259.txt,"GoldLink 3.0 Cookie SQL Injection",2003-10-18,Weke,php,webapps,0 23260,platforms/php/webapps/23260.sh,"Geeklog 1.3.8 Forgot Password SQL Injection",2003-10-19,"Jouko Pynnonen",php,webapps,0 -23261,platforms/php/webapps/23261.txt,"Bytehoard 0.7 File Disclosure",2003-10-20,Ezhilan,php,webapps,0 +23261,platforms/php/webapps/23261.txt,"Bytehoard 0.7 - File Disclosure",2003-10-20,Ezhilan,php,webapps,0 23262,platforms/jsp/webapps/23262.txt,"Caucho Resin 2.0/2.1 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2003-10-20,"Donnie Werner",jsp,webapps,0 23263,platforms/multiple/dos/23263.txt,"Opera 7.11/7.20 HREF Malformed Server Name Heap Corruption",2003-10-20,@stake,multiple,dos,0 23264,platforms/php/webapps/23264.txt,"DeskPro 1.1 - Multiple SQL Injection",2003-10-20,"Aviram Jenik",php,webapps,0 @@ -20520,7 +20520,7 @@ id,file,description,date,author,platform,type,port 23313,platforms/php/webapps/23313.txt,"Ledscripts LedForums Multiple Fileds HTML Injection",2003-10-30,ProXy,php,webapps,0 23291,platforms/multiple/remote/23291.txt,"Opera Web Browser 7 IFRAME Zone Restriction Bypass",2003-10-24,Mindwarper,multiple,remote,0 23292,platforms/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x - Security Manager Denial of Service",2003-10-26,"Marc Schoenefeld",multiple,dos,0 -23293,platforms/windows/dos/23293.txt,"Yahoo! Messenger 5.6 File Transfer Buffer Overrun",2003-10-27,"Hat-Squad Security Team",windows,dos,0 +23293,platforms/windows/dos/23293.txt,"Yahoo! Messenger 5.6 - File Transfer Buffer Overrun",2003-10-27,"Hat-Squad Security Team",windows,dos,0 23294,platforms/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 - Cross-Site Scripting",2003-10-27,"Joshua P. Miller",php,webapps,0 23295,platforms/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 Character Filtering Remote Information Disclosure",2003-10-27,"dong-h0un U",linux,remote,0 23296,platforms/linux/remote/23296.txt,"Red Hat Apache 2.0.40 - Directory Index Default Configuration Error",2003-10-27,TfM,linux,remote,0 @@ -20711,7 +20711,7 @@ id,file,description,date,author,platform,type,port 23492,platforms/windows/remote/23492.c,"Jordan Windows Telnet Server 1.0/1.2 Username Stack Based Buffer Overrun (2)",2003-12-29,D4rkGr3y,windows,remote,0 23493,platforms/windows/remote/23493.txt,"Jordan Windows Telnet Server 1.0/1.2 Username Stack Based Buffer Overrun (3)",2003-12-29,"Luigi Auriemma",windows,remote,0 23494,platforms/php/webapps/23494.txt,"Clockstone and other CMSMasters Theme - File Upload",2012-12-19,DigiP,php,webapps,0 -23630,platforms/php/webapps/23630.txt,"Aprox Portal 3.0 File Disclosure",2004-01-31,"Zero X",php,webapps,0 +23630,platforms/php/webapps/23630.txt,"Aprox Portal 3.0 - File Disclosure",2004-01-31,"Zero X",php,webapps,0 23496,platforms/windows/dos/23496.txt,"DIMIN Viewer 5.4.0 GIF Decode Crash PoC",2012-12-19,"Lizhi Wang",windows,dos,0 23693,platforms/windows/dos/23693.txt,"Sami FTP Server 1.1.3 - Library Crafted GET Request Remote DoS",2004-02-13,"intuit e.b.",windows,dos,0 23695,platforms/windows/remote/23695.txt,"Microsoft Internet Explorer 5.0.1 ITS Protocol Zone Bypass",2004-02-13,anonymous,windows,remote,0 @@ -20742,7 +20742,7 @@ id,file,description,date,author,platform,type,port 23691,platforms/php/webapps/23691.txt,"VBulletin 3.0 - Search.php Cross-Site Scripting",2004-02-13,"Rafel Ivgi The-Insider",php,webapps,0 23692,platforms/windows/dos/23692.txt,"Sami FTP Server 1.1.3 Invalid Command Argument Local DoS",2004-02-13,"intuit e.b.",windows,dos,0 23522,platforms/multiple/remote/23522.rb,"NetWin SurgeFTP Authenticated Admin Command Injection (Metasploit)",2012-12-20,"Spencer McIntyre",multiple,remote,0 -23523,platforms/linux/dos/23523.c,"gdb (GNU debugger) 7.5.1NULL Pointer Dereference",2012-12-20,nitr0us,linux,dos,0 +23523,platforms/linux/dos/23523.c,"gdb (GNU debugger) 7.5.1 - NULL Pointer Dereference",2012-12-20,nitr0us,linux,dos,0 23524,platforms/multiple/dos/23524.c,"IDA Pro 6.3 - Crash PoC",2012-12-20,nitr0us,multiple,dos,0 23525,platforms/php/webapps/23525.txt,"PhpGedView 2.61 - Search Script Cross-Site Scripting",2004-01-06,Windak,php,webapps,0 23526,platforms/php/webapps/23526.txt,"PhpGedView 2.61 PHPInfo Information Disclosure Weakness",2004-01-06,Windak,php,webapps,0 @@ -20788,7 +20788,7 @@ id,file,description,date,author,platform,type,port 23567,platforms/windows/dos/23567.txt,"Sony PC Companion 2.1 - (Load()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23568,platforms/windows/dos/23568.txt,"Sony PC Companion 2.1 - (CheckCompatibility()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23569,platforms/windows/dos/23569.txt,"Sony PC Companion 2.1 - (Admin_RemoveDirectory()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 -23571,platforms/asp/webapps/23571.txt,"SelectSurvey CMS (ASP.NET) Arbitrary File Upload",2012-12-21,040,asp,webapps,0 +23571,platforms/asp/webapps/23571.txt,"SelectSurvey CMS - (ASP.NET) Arbitrary File Upload",2012-12-21,040,asp,webapps,0 23572,platforms/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP firmware 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,hardware,webapps,0 23573,platforms/php/webapps/23573.txt,"banana dance b.2.6 - Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 23574,platforms/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 NULL Pointer Dereference",2012-12-21,"High-Tech Bridge SA",windows,dos,0 @@ -20830,7 +20830,7 @@ id,file,description,date,author,platform,type,port 23610,platforms/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (2)",2003-08-08,pask,unix,local,0 23611,platforms/multiple/local/23611.pl,"OracleAS TopLink Mapping Workbench Weak Encryption Algorithm",2004-01-28,"Pete Finnigan",multiple,local,0 23612,platforms/windows/remote/23612.txt,"BRS WebWeaver 1.0.7 ISAPISkeleton.dll Cross-Site Scripting",2004-01-28,"Oliver Karow",windows,remote,0 -23613,platforms/cgi/webapps/23613.txt,"Leif M. Wright Web Blog 1.1 File Disclosure",2004-01-20,"Zone-h Security Team",cgi,webapps,0 +23613,platforms/cgi/webapps/23613.txt,"Leif M. Wright Web Blog 1.1 - File Disclosure",2004-01-20,"Zone-h Security Team",cgi,webapps,0 23614,platforms/windows/dos/23614.txt,"Loom Software SurfNow 1.x/2.x - Remote HTTP GET Request Denial of Service",2004-01-28,"Donato Ferrante",windows,dos,0 23615,platforms/cgi/webapps/23615.txt,"PJ CGI Neo Review Directory Traversal",2004-01-29,"Zone-h Security Team",cgi,webapps,0 23616,platforms/php/webapps/23616.txt,"PhpGedView 2.x - Editconfig_gedcom.php Directory Traversal",2004-01-30,"Cedric Cochin",php,webapps,0 @@ -20840,7 +20840,7 @@ id,file,description,date,author,platform,type,port 23620,platforms/php/webapps/23620.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script derniers_commentaires.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 23621,platforms/php/webapps/23621.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script admin.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 23622,platforms/lin_x86/shellcode/23622.c,"Linux/x86 - Remote Port Forwarding Shellcode (87 bytes)",2012-12-24,"Hamza Megahed",lin_x86,shellcode,0 -23623,platforms/php/webapps/23623.txt,"City Directory Review and Rating Script (search.php) SQL Injection",2012-12-24,3spi0n,php,webapps,0 +23623,platforms/php/webapps/23623.txt,"City Directory Review and Rating Script - (search.php) SQL Injection",2012-12-24,3spi0n,php,webapps,0 23624,platforms/php/webapps/23624.txt,"MyBB HM My Country Flags - SQL Injection",2012-12-24,JoinSe7en,php,webapps,0 23625,platforms/php/webapps/23625.txt,"MyBB AwayList Plugin (index.php id parameter) - SQL Injection",2012-12-24,Red_Hat,php,webapps,0 23686,platforms/windows/dos/23686.txt,"Monkey HTTP Daemon 0.x - Missing Host Field Denial of Service",2004-02-11,"Luigi Auriemma",windows,dos,0 @@ -20876,7 +20876,7 @@ id,file,description,date,author,platform,type,port 23657,platforms/php/webapps/23657.txt,"Mambo Open Source 4.6 Itemid Parameter Cross-Site Scripting",2004-02-05,"David Sopas Ferreira",php,webapps,0 23658,platforms/linux/local/23658.c,"Linux VServer Project 1.2x - CHRoot Breakout",2004-02-06,"Markus Mueller",linux,local,0 23659,platforms/cgi/webapps/23659.txt,"OpenJournal 2.0 - Authentication Bypassing",2004-02-06,"Tri Huynh",cgi,webapps,0 -23660,platforms/windows/dos/23660.c,"BolinTech Dream FTP Server 1.0 User Name Format String (1)",2004-02-07,shaun2k2,windows,dos,0 +23660,platforms/windows/dos/23660.c,"BolinTech Dream FTP Server 1.0 - User Name Format String (1)",2004-02-07,shaun2k2,windows,dos,0 23662,platforms/linux/dos/23662.c,"Nadeo Game Engine Remote Denial of Service",2004-02-09,scrap,linux,dos,0 23663,platforms/php/webapps/23663.txt,"PHP-Nuke 6.x/7.0 - 'News' Module Cross-Site Scripting",2004-02-09,"Janek Vind",php,webapps,0 23664,platforms/windows/dos/23664.py,"Sambar Server 6.0 Results.STM Post Request Buffer Overflow",2004-02-09,nd@felinemenace.org,windows,dos,0 @@ -20986,7 +20986,7 @@ id,file,description,date,author,platform,type,port 23779,platforms/linux/dos/23779.txt,"Grep < 2.11 Integer Overflow Crash PoC",2012-12-31,"Joshua Rogers",linux,dos,0 23780,platforms/windows/dos/23780.py,"Aktiv Player 2.80 Crash PoC",2012-12-31,IndonesiaGokilTeam,windows,dos,0 23781,platforms/php/webapps/23781.txt,"MyBB (editpost.php posthash) - SQL Injection",2012-12-31,"Joshua Rogers",php,webapps,0 -23782,platforms/php/webapps/23782.txt,"Joomla Spider Calendar (index.php date param) Blind SQL Injection",2012-12-31,Red-D3v1L,php,webapps,0 +23782,platforms/php/webapps/23782.txt,"Joomla Spider Calendar - (index.php date param) Blind SQL Injection",2012-12-31,Red-D3v1L,php,webapps,0 23783,platforms/windows/local/23783.rb,"BlazeDVD 6.1 - PLF Exploit DEP/ASLR Bypass (Metasploit)",2012-12-31,"Craig Freyman",windows,local,0 24047,platforms/php/webapps/24047.txt,"Protector System 1.15 b1 - index.php SQL Injection",2004-04-23,waraxe,php,webapps,0 24048,platforms/php/webapps/24048.txt,"Protector System 1.15 blocker_query.php Multiple Parameter XSS",2004-04-23,waraxe,php,webapps,0 @@ -21416,7 +21416,7 @@ id,file,description,date,author,platform,type,port 24225,platforms/php/webapps/24225.php,"osTicket STS 1.2 Attachment Remote Command Execution",2004-06-21,"Guy Pearce",php,webapps,0 24226,platforms/hardware/remote/24226.txt,"D-Link AirPlus DI-614+_ DI-624_ DI-704 DHCP Log HTML Injection",2004-06-21,c3rb3r,hardware,remote,0 24227,platforms/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection",2004-06-21,"Luca Legato",php,webapps,0 -24228,platforms/php/webapps/24228.txt,"Joomla com_collector Component Arbitrary File Upload",2013-01-19,"Red Dragon_al",php,webapps,0 +24228,platforms/php/webapps/24228.txt,"Joomla com_collector Component - Arbitrary File Upload",2013-01-19,"Red Dragon_al",php,webapps,0 24229,platforms/php/webapps/24229.txt,"WordPress Plugin Ripe HD FLV Player - SQL Injection",2013-01-19,Zikou-16,php,webapps,0 24231,platforms/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 - Cross-Site Scripting",2004-06-22,"Josh Gilmour",php,webapps,0 24232,platforms/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - Multiple Vulnerabilities",2004-06-23,"Janek Vind",php,webapps,0 @@ -21532,7 +21532,7 @@ id,file,description,date,author,platform,type,port 24341,platforms/php/webapps/24341.txt,"FusionPHP Fusion News 3.3/3.6 Administrator Command Execution",2004-07-30,"Joseph Moniz",php,webapps,0 24342,platforms/cgi/remote/24342.txt,"Webcam Corp Webcam Watchdog 4.0.1 sresult.exe Cross-Site Scripting",2004-08-02,dr_insane,cgi,remote,0 24343,platforms/windows/dos/24343.txt,"MailEnable 1.1x Content-Length Denial of Service",2004-07-30,CoolICE,windows,dos,0 -24344,platforms/hardware/dos/24344.txt,"U.S. Robotics USR808054 Wireless Access Point Web Administration Denial of Service",2004-08-02,"Albert Puigsech Galicia",hardware,dos,0 +24344,platforms/hardware/dos/24344.txt,"U.S. Robotics USR808054 Wireless Access Point - Web Administration Denial of Service",2004-08-02,"Albert Puigsech Galicia",hardware,dos,0 24345,platforms/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 LDACGI Directory Traversal",2004-08-02,anonymous,windows,remote,0 24346,platforms/linux/dos/24346.txt,"Mozilla 1.x - and Netscape 7.0/7.1 SOAPParameter Integer Overflow",2004-08-02,zen-parse,linux,dos,0 24347,platforms/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 - Remote Command Execution",2004-08-04,"Francisco Alisson",cgi,webapps,0 @@ -21590,9 +21590,9 @@ id,file,description,date,author,platform,type,port 24403,platforms/php/webapps/24403.txt,"EGroupWare 1.0 Calendar Module date Parameter XSS",2004-08-23,"Joxean Koret",php,webapps,0 24401,platforms/cgi/webapps/24401.txt,"Axis Network Camera 2.x And Video Server 1-3 - Directory Traversal",2004-08-23,bashis,cgi,webapps,0 24402,platforms/cgi/webapps/24402.php,"Axis Network Camera 2.x And Video Server 1-3 - HTTP Authentication Bypass",2004-08-23,bashis,cgi,webapps,0 -24404,platforms/windows/remote/24404.txt,"Gadu-Gadu 6.0 File Download Filename Obfuscation Weakness",2004-08-23,"Bartosz Kwitkowski",windows,remote,0 +24404,platforms/windows/remote/24404.txt,"Gadu-Gadu 6.0 - File Download Filename Obfuscation Weakness",2004-08-23,"Bartosz Kwitkowski",windows,remote,0 24405,platforms/php/webapps/24405.txt,"SWsoft Plesk Reloaded 7.1 - Login_name Parameter Cross-Site Scripting",2004-08-24,sourvivor,php,webapps,0 -24406,platforms/linux/local/24406.txt,"GNU a2ps 4.13 File Name Command Execution",2004-08-24,"Rudolf Polzer",linux,local,0 +24406,platforms/linux/local/24406.txt,"GNU a2ps 4.13 - File Name Command Execution",2004-08-24,"Rudolf Polzer",linux,local,0 24407,platforms/windows/remote/24407.txt,"Microsoft Internet Explorer 6.0 Resource Detection Weakness",2004-08-24,"GreyMagic Software",windows,remote,0 24408,platforms/cgi/webapps/24408.txt,"Web-APP.Org WebAPP 0.8/0.9.x - Directory Traversal",2004-08-24,"Jerome Athias",cgi,webapps,0 24409,platforms/windows/remote/24409.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized Proxy Relay",2002-12-11,Texonet,windows,remote,0 @@ -21670,7 +21670,7 @@ id,file,description,date,author,platform,type,port 24490,platforms/windows/remote/24490.rb,"Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution",2013-02-12,Metasploit,windows,remote,0 24494,platforms/hardware/remote/24494.rb,"Polycom HDX - Telnet Authorization Bypass (Metasploit)",2013-02-14,"Paul Haas",hardware,remote,23 24492,platforms/php/webapps/24492.php,"OpenEMR 4.1.1 - (ofc_upload_image.php) Arbitrary File Upload",2013-02-13,LiquidWorm,php,webapps,0 -24495,platforms/windows/remote/24495.rb,"Microsoft Internet Explorer SLayoutRun Use-After-Free (MS13-009) (Metasploit)",2013-02-14,"Scott Bell",windows,remote,0 +24495,platforms/windows/remote/24495.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit)",2013-02-14,"Scott Bell",windows,remote,0 24496,platforms/windows/webapps/24496.txt,"Sonicwall Scrutinizer 9.5.2 - SQL Injection",2013-02-14,Vulnerability-Lab,windows,webapps,0 24497,platforms/hardware/webapps/24497.txt,"Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,hardware,webapps,0 24498,platforms/hardware/webapps/24498.txt,"OpenPLI 3.0 beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities",2013-02-14,m-1-k-3,hardware,webapps,0 @@ -21720,7 +21720,7 @@ id,file,description,date,author,platform,type,port 24560,platforms/php/webapps/24560.txt,"doorGets CMS - CSRF",2013-03-01,n0pe,php,webapps,0 24561,platforms/php/webapps/24561.txt,"Piwigo 2.4.6 - Multiple Vulnerabilities",2013-03-01,"High-Tech Bridge SA",php,webapps,0 24562,platforms/php/webapps/24562.txt,"PHP-Fusion 7.02.05 - Multiple Vulnerabilities",2013-03-01,waraxe,php,webapps,0 -24563,platforms/hardware/webapps/24563.txt,"D-Link DSL-2740B (ADSL Router) Authentication Bypass",2013-03-04,"Ivano Binetti",hardware,webapps,0 +24563,platforms/hardware/webapps/24563.txt,"D-Link DSL-2740B - (ADSL Router) Authentication Bypass",2013-03-04,"Ivano Binetti",hardware,webapps,0 24564,platforms/php/webapps/24564.txt,"Nconf 1.3 - Multiple SQL Injections",2013-03-04,"Saadi Siddiqui",php,webapps,0 24565,platforms/php/webapps/24565.txt,"SiteCubed MailWorks Professional Authentication Bypass",2004-09-02,"Paul Craig",php,webapps,0 24566,platforms/php/webapps/24566.txt,"CuteNews 0.88/1.3.x - 'index.php' Cross-Site Scripting",2004-09-02,Exoduks,php,webapps,0 @@ -21864,7 +21864,7 @@ id,file,description,date,author,platform,type,port 24704,platforms/linux/remote/24704.c,"Libxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities",2004-10-26,Sean,linux,remote,0 24705,platforms/windows/dos/24705.txt,"Microsoft Internet Explorer 6.0 Font Tag Denial of Service",2004-10-26,"Jehiah Czebotar",windows,dos,0 24922,platforms/multiple/webapps/24922.txt,"OTRS 3.x - FAQ Module Persistent XSS",2013-04-08,"Luigi Vezzoso",multiple,webapps,0 -24707,platforms/multiple/remote/24707.txt,"Google Desktop Search Remote Cross-Site Scripting",2004-10-26,"Salvatore Aranzulla",multiple,remote,0 +24707,platforms/multiple/remote/24707.txt,"Google Desktop Search - Cross-Site Scripting",2004-10-26,"Salvatore Aranzulla",multiple,remote,0 24708,platforms/windows/dos/24708.txt,"Quicksilver Master of Orion III 1.2.5 - Multiple Remote Denial of Service Vulnerabilities",2004-10-27,"Luigi Auriemma",windows,dos,0 24889,platforms/php/webapps/24889.txt,"WordPress Mathjax Latex Plugin 1.1 - CSRF",2013-03-26,"Junaid Hussain",php,webapps,0 24890,platforms/windows/remote/24890.rb,"ActFax 5.01 RAW Server Buffer Overflow",2013-03-26,Metasploit,windows,remote,0 @@ -21993,7 +21993,7 @@ id,file,description,date,author,platform,type,port 24835,platforms/php/webapps/24835.txt,"PhpGedView 2.5/2.6 Placelist.php SQL Injection",2004-01-12,JeiAr,php,webapps,0 24836,platforms/cgi/webapps/24836.txt,"UseModWiki 1.0 Wiki.PL Cross-Site Scripting",2004-12-14,"Jeremy Bae",cgi,webapps,0 24837,platforms/php/webapps/24837.txt,"PhpGedView 2.5/2.6 Timeline.php SQL Injection",2004-01-12,JeiAr,php,webapps,0 -24838,platforms/asp/webapps/24838.txt,"Active Server Corner ASP Calendar 1.0 Administrative Access",2004-12-14,"ali reza AcTiOnSpIdEr",asp,webapps,0 +24838,platforms/asp/webapps/24838.txt,"Active Server Corner ASP Calendar 1.0 - Administrative Access",2004-12-14,"ali reza AcTiOnSpIdEr",asp,webapps,0 24839,platforms/hardware/dos/24839.c,"Ricoh Aficio 450/455 PCL Printer Remote ICMP Denial of Service",2004-12-14,"Hongzhen Zhou",hardware,dos,0 24840,platforms/asp/webapps/24840.txt,"ASP-Rider SQL Injection",2004-12-14,"Shervin Khaleghjou",asp,webapps,0 24841,platforms/windows/dos/24841.txt,"Adobe Acrobat/Acrobat Reader 6.0 ETD File Parser Format String",2004-12-14,"Greg MacManus",windows,dos,0 @@ -22125,7 +22125,7 @@ id,file,description,date,author,platform,type,port 25089,platforms/php/webapps/25089.txt,"PHP-Fusion 4.0 Viewthread.php Information Disclosure",2005-02-08,TheGreatOne2176,php,webapps,0 24979,platforms/multiple/remote/24979.txt,"XLReader 0.9 - Remote Client-Side Buffer Overflow",2004-12-16,"Kris Kubicki",multiple,remote,0 24980,platforms/multiple/remote/24980.txt,"Yanf 0.4 HTTP Response Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 -24981,platforms/multiple/remote/24981.txt,"JPegToAvi 1.5 File List Buffer Overflow",2004-12-15,"James Longstreet",multiple,remote,0 +24981,platforms/multiple/remote/24981.txt,"JPegToAvi 1.5 - File List Buffer Overflow",2004-12-15,"James Longstreet",multiple,remote,0 24982,platforms/multiple/remote/24982.txt,"Bolthole Filter 2.6.1 Address Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 24983,platforms/multiple/remote/24983.txt,"Vilistextum 2.6.6 HTML Attribute Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 24984,platforms/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion - Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 @@ -22179,7 +22179,7 @@ id,file,description,date,author,platform,type,port 25021,platforms/windows/remote/25021.txt,"ABCPP 1.3 Directive Handler Buffer Overflow",2004-12-15,"Yosef Klein",windows,remote,0 25022,platforms/windows/remote/25022.txt,"Jef Moine abcm2ps 3.7.20 ABC File Remote Buffer Overflow",2004-12-15,"Limin Wang",windows,remote,0 25023,platforms/windows/remote/25023.txt,"PGN2WEB 0.3 - Buffer Overflow",2004-12-15,"Tom Palarz",windows,remote,0 -25183,platforms/php/webapps/25183.txt,"ProjectBB 0.4.5.1 - Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 +25183,platforms/php/webapps/25183.txt,"ProjectBB 0.4.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 25024,platforms/hardware/webapps/25024.txt,"D-Link DIR-635 - Multiple Vulnerabilities",2013-04-26,m-1-k-3,hardware,webapps,0 25025,platforms/windows/remote/25025.txt,"ABC2PS/JCABC2PS 1.2 Voice Field Buffer Overflow",2004-12-15,"Tom Palarz",windows,remote,0 25026,platforms/windows/remote/25026.txt,"Mesh Viewer 0.2.2 - Buffer Overflow",2004-12-15,"Mohammed Khan",windows,remote,0 @@ -22265,8 +22265,8 @@ id,file,description,date,author,platform,type,port 25109,platforms/php/webapps/25109.txt,"DCP-Portal 6.1.1 - Multiple SQL Injection",2005-02-16,Exoduks,php,webapps,0 25110,platforms/asp/webapps/25110.txt,"Microsoft ASP.NET 1.0/1.1 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-16,"Andrey Rusyaev",asp,webapps,0 25111,platforms/php/webapps/25111.txt,"PaNews 2.0 - Cross-Site Scripting",2005-02-16,pi3ch,php,webapps,0 -25112,platforms/php/webapps/25112.txt,"MercuryBoard Forum 1.0/1.1 - Remote Cross-Site Scripting",2005-02-16,Lostmon,php,webapps,0 -25113,platforms/php/webapps/25113.txt,"WebCalendar 0.9.45 SQL Injection",2005-02-17,"Michael Scovetta",php,webapps,0 +25112,platforms/php/webapps/25112.txt,"MercuryBoard Forum 1.0/1.1 - Cross-Site Scripting",2005-02-16,Lostmon,php,webapps,0 +25113,platforms/php/webapps/25113.txt,"WebCalendar 0.9.45 - SQL Injection",2005-02-17,"Michael Scovetta",php,webapps,0 25114,platforms/php/webapps/25114.txt,"paFaq beta4 question.php Multiple Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 25115,platforms/php/webapps/25115.txt,"paFaq beta4 answer.php offset Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 25116,platforms/php/webapps/25116.txt,"paFaq beta4 - search.php search_item Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 @@ -22317,7 +22317,7 @@ id,file,description,date,author,platform,type,port 25161,platforms/php/webapps/25161.txt,"PHPWebSite 0.x - Image File Processing Remote Arbitrary PHP File Upload",2005-02-24,tjomka,php,webapps,0 25162,platforms/php/webapps/25162.txt,"CubeCart 2.0.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-25,Lostmon,php,webapps,0 25163,platforms/windows/remote/25163.txt,"CIS WebServer 3.5.13 - Remote Directory Traversal",2005-02-25,CorryL,windows,remote,0 -25164,platforms/linux/dos/25164.txt,"Gaim 1.1.3 File Download Denial of Service",2005-02-25,"Randall Perry",linux,dos,0 +25164,platforms/linux/dos/25164.txt,"Gaim 1.1.3 - File Download Denial of Service",2005-02-25,"Randall Perry",linux,dos,0 25165,platforms/multiple/dos/25165.c,"Stormy Studios KNet 1.x - Remote Buffer Overflow",2005-02-26,Expanders,multiple,dos,0 25166,platforms/windows/remote/25166.c,"Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (1)",2004-12-26,"Miguel Tarasc",windows,remote,0 25167,platforms/windows/remote/25167.c,"Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (2)",2005-02-27,class101,windows,remote,0 @@ -22341,7 +22341,7 @@ id,file,description,date,author,platform,type,port 25197,platforms/php/webapps/25197.txt,"PHP-Fusion 5.0 BBCode IMG Tag Script Injection",2005-03-08,FireSt0rm,php,webapps,0 25198,platforms/jsp/webapps/25198.txt,"OutStart Participate Enterprise 3 - Multiple Access Validation Vulnerabilities",2005-03-08,Altrus,jsp,webapps,0 25199,platforms/php/webapps/25199.txt,"YaBB 2.0 - Remote UsersRecentPosts Cross-Site Scripting",2005-03-08,trueend5,php,webapps,0 -25200,platforms/php/webapps/25200.txt,"PHP Arena PAFileDB 3.1 - Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-08,sp3x@securityreason.com,php,webapps,0 +25200,platforms/php/webapps/25200.txt,"PHP Arena PAFileDB 3.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-08,sp3x@securityreason.com,php,webapps,0 25201,platforms/cgi/webapps/25201.txt,"NewsScript Access Validation",2005-03-08,adrianc23@gmail.com,cgi,webapps,0 25202,platforms/linux/local/25202.c,"Linux Kernel 2.6.x - 'SYS_EPoll_Wait' Local Integer Overflow Local Root (1)",2005-03-09,sd,linux,local,0 25203,platforms/linux/local/25203.c,"Linux Kernel 2.6.9 /2.6.11 (RHEL4) - SYS_EPoll_Wait Local Integer Overflow Local Root (2)",2005-03-09,alert7,linux,local,0 @@ -22409,7 +22409,7 @@ id,file,description,date,author,platform,type,port 25266,platforms/php/webapps/25266.txt,"phpSysInfo 2.0/2.3 system_footer.php Multiple Parameter XSS",2005-03-23,"Maksymilian Arciemowicz",php,webapps,0 25267,platforms/php/webapps/25267.txt,"Invision Power Board 1.x/2.0 HTML Injection",2005-03-23,"Woody Hughes",php,webapps,0 25268,platforms/windows/dos/25268.txt,"Microsoft Windows XP - TSShutdn.exe Remote Denial of Service",2005-03-23,"Juha-Matti Laurio",windows,dos,0 -25269,platforms/jsp/webapps/25269.txt,"Oracle Reports Server 10g Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-24,Paolo,jsp,webapps,0 +25269,platforms/jsp/webapps/25269.txt,"Oracle Reports Server 10g - Multiple Cross-Site Scripting Vulnerabilities",2005-03-24,Paolo,jsp,webapps,0 25270,platforms/php/webapps/25270.txt,"Topic Calendar 1.0.1 Calendar_Scheduler.php Cross-Site Scripting",2004-03-24,"Alberto Trivero",php,webapps,0 25271,platforms/php/webapps/25271.txt,"Double Choco Latte 0.9.3/0.9.4 main.php Arbitrary PHP Code Execution",2005-03-24,"James Bercegay",php,webapps,0 25272,platforms/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 - Index.php Cross-Site Scripting",2005-03-24,mircia,php,webapps,0 @@ -22505,8 +22505,8 @@ id,file,description,date,author,platform,type,port 25363,platforms/windows/dos/25363.py,"Lan Messenger - sending PM Buffer Overflow (UNICODE) Overwrite SEH",2013-05-11,ariarat,windows,dos,0 25364,platforms/windows/dos/25364.txt,"AN HTTPD CMDIS.DLL Remote Buffer Overflow",2005-04-08,"Tan Chew Keong",windows,dos,0 25365,platforms/windows/remote/25365.txt,"AN HTTPD 1.42 - Arbitrary Log Content Injection",2005-04-08,"Tan Chew Keong",windows,remote,0 -25366,platforms/php/webapps/25366.txt,"PostNuke Phoenix 0.760 RC3 OP Parameter Remote Cross-Site Scripting",2005-04-08,Dcrab,php,webapps,0 -25367,platforms/php/webapps/25367.txt,"PostNuke Phoenix 0.760 RC3 Module Parameter Remote Cross-Site Scripting",2005-04-08,Dcrab,php,webapps,0 +25366,platforms/php/webapps/25366.txt,"PostNuke Phoenix 0.760 RC3 - OP Parameter Cross-Site Scripting",2005-04-08,Dcrab,php,webapps,0 +25367,platforms/php/webapps/25367.txt,"PostNuke Phoenix 0.760 RC3 - Module Parameter Cross-Site Scripting",2005-04-08,Dcrab,php,webapps,0 25368,platforms/php/webapps/25368.txt,"PostNuke Phoenix 0.760 RC3 SID Parameter SQL Injection",2005-04-08,Dcrab,php,webapps,0 25369,platforms/php/webapps/25369.txt,"RadScripts RadBids Gold 2.0 - index.php read Parameter Traversal Arbitrary File Access",2005-04-09,Dcrab,php,webapps,0 25370,platforms/php/webapps/25370.txt,"RadScripts RadBids Gold 2.0 - index.php mode Parameter SQL Injection",2005-04-09,Dcrab,php,webapps,0 @@ -22559,7 +22559,7 @@ id,file,description,date,author,platform,type,port 25418,platforms/windows/dos/25418.py,"MiniWeb MiniWeb HTTP Server (build 300) - Crash PoC",2013-05-13,dmnt,windows,dos,0 25419,platforms/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 - (.m3u) Buffer Overflow Exploit (SEH)",2013-05-13,seaofglass,windows,local,0 25420,platforms/multiple/remote/25420.txt,"IBM WebSphere 5.0/5.1/6.0 Application Server Web Server Root JSP Source Code Disclosure",2005-04-13,"SPI Labs",multiple,remote,0 -25421,platforms/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 - Remote Cross-Site Scripting",2005-04-15,"Oliver Karow",windows,remote,0 +25421,platforms/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 - Cross-Site Scripting",2005-04-15,"Oliver Karow",windows,remote,0 25422,platforms/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 - Index.php Arbitrary Remote File Inclusion",2005-04-14,"Francisco Alisson",php,webapps,0 25423,platforms/php/webapps/25423.txt,"SPHPBlog 0.4 - Search.php Cross-Site Scripting",2005-04-14,y3dips,php,webapps,0 25424,platforms/asp/webapps/25424.txt,"OneWorldStore OWAddItem.ASP SQL Injection",2005-04-14,Dcrab,asp,webapps,0 @@ -22841,7 +22841,7 @@ id,file,description,date,author,platform,type,port 25700,platforms/asp/webapps/25700.txt,"Spread The Word Multiple Cross-Site Scripting Vulnerabilities",2005-05-24,Lostmon,asp,webapps,0 25701,platforms/asp/webapps/25701.txt,"Spread The Word Multiple SQL Injection",2005-05-24,Lostmon,asp,webapps,0 25702,platforms/java/webapps/25702.txt,"Sun JavaMail 1.x - Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",java,webapps,0 -25703,platforms/solaris/local/25703.txt,"Active News Manager LOGIN.ASP SQL Injection",2005-05-25,Romty,solaris,local,0 +25703,platforms/solaris/local/25703.txt,"Active News Manager - LOGIN.ASP SQL Injection",2005-05-25,Romty,solaris,local,0 25704,platforms/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 Poll_Vote.php Remote File Inclusion",2005-05-25,"rash ilusion",php,webapps,0 25705,platforms/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 - Login.ASP SQL Injection",2005-05-25,Romty,asp,webapps,0 25706,platforms/linux/remote/25706.cpp,"GNU Mailutils 0.6 Mail Email Header Buffer Overflow",2004-08-10,infamous41md,linux,remote,0 @@ -22888,12 +22888,12 @@ id,file,description,date,author,platform,type,port 25750,platforms/php/webapps/25750.txt,"NPDS 4.8 - /5.0 faq.php categories Parameter XSS",2005-05-28,NoSP,php,webapps,0 25751,platforms/asp/webapps/25751.txt,"OS4E LOGIN.ASP SQL Injection",2005-05-28,"Dj romty",asp,webapps,0 25752,platforms/php/dos/25752.txt,"PHPMailer 1.7 Data() Function Remote Denial of Service",2005-05-28,"Mariano Nunez Di Croce",php,dos,0 -25753,platforms/asp/webapps/25753.txt,"Hosting Controller 6.1 resellerresources.asp jresourceid Parameter SQL Injection",2005-05-28,"GrayHatz Security Group",asp,webapps,0 -25754,platforms/asp/webapps/25754.txt,"Hosting Controller 6.1 plandetails.asp Information Disclosure",2005-05-28,"GrayHatz Security Group",asp,webapps,0 +25753,platforms/asp/webapps/25753.txt,"Hosting Controller 6.1 - resellerresources.asp jresourceid Parameter SQL Injection",2005-05-28,"GrayHatz Security Group",asp,webapps,0 +25754,platforms/asp/webapps/25754.txt,"Hosting Controller 6.1 - plandetails.asp Information Disclosure",2005-05-28,"GrayHatz Security Group",asp,webapps,0 25755,platforms/windows/remote/25755.txt,"serverscheck 5.9/5.10 - Directory Traversal",2005-05-30,rgod,windows,remote,0 25756,platforms/php/webapps/25756.txt,"India Software Solution Shopping Cart SQL Injection",2005-05-28,Rayden,php,webapps,0 25757,platforms/multiple/dos/25757.txt,"Firefly Studios Stronghold 2 - Remote Denial of Service",2005-05-28,"Luigi Auriemma",multiple,dos,0 -25758,platforms/asp/webapps/25758.txt,"Hosting Controller 6.1 User Profile Unauthorized Access",2005-05-30,"GrayHatz Security Group",asp,webapps,0 +25758,platforms/asp/webapps/25758.txt,"Hosting Controller 6.1 - User Profile Unauthorized Access",2005-05-30,"GrayHatz Security Group",asp,webapps,0 25759,platforms/php/webapps/25759.txt,"Qualiteam X-Cart 4.0.8 home.php Multiple Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25760,platforms/php/webapps/25760.txt,"Qualiteam X-Cart 4.0.8 product.php Multiple Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25761,platforms/php/webapps/25761.txt,"Qualiteam X-Cart 4.0.8 error_message.php id Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 @@ -22929,7 +22929,7 @@ id,file,description,date,author,platform,type,port 25778,platforms/php/webapps/25778.txt,"Calendarix 0.8.20071118 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2005-05-31,DarkBicho,php,webapps,0 25779,platforms/php/webapps/25779.txt,"MyBB - Multiple Cross-Site Scripting / SQL Injection",2005-05-31,"Alberto Trivero",php,webapps,0 25780,platforms/asp/webapps/25780.txt,"JiRo's Upload System 1.0 - Login.ASP SQL Injection",2005-06-01,Romty,asp,webapps,0 -25781,platforms/asp/webapps/25781.txt,"NEXTWEB (i)Site Login.ASP SQL Injection",2005-06-01,"Jim Pangalos",asp,webapps,0 +25781,platforms/asp/webapps/25781.txt,"NEXTWEB - (i)Site Login.ASP SQL Injection",2005-06-01,"Jim Pangalos",asp,webapps,0 25782,platforms/windows/dos/25782.txt,"HP OpenView Radia 2.0/3.1/4.0 Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities",2005-06-01,"John Cartwright",windows,dos,0 25783,platforms/asp/webapps/25783.txt,"Livingcolor Livingmailing 1.3 LOGIN.ASP SQL Injection",2005-06-01,"Dj romty",asp,webapps,0 25784,platforms/windows/remote/25784.txt,"Microsoft Outlook Express 4.x/5.x/6.0 - Attachment Processing File Extension Obfuscation",2005-06-01,"Benjamin Tobias Franz",windows,remote,0 @@ -23024,7 +23024,7 @@ id,file,description,date,author,platform,type,port 25880,platforms/php/webapps/25880.txt,"CarLine Forum Russian Board 4.2 - search.php text_poisk Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25881,platforms/php/webapps/25881.txt,"CarLine Forum Russian Board 4.2 - set.php name_ig_array[] Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25882,platforms/php/webapps/25882.txt,"CarLine Forum Russian Board 4.2 - reply.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 -25883,platforms/windows/local/25883.txt,"BOINC Manager (Seti@home) 7.0.64 Field SEH based BOF",2013-06-02,xis_one,windows,local,0 +25883,platforms/windows/local/25883.txt,"BOINC Manager (Seti@home) 7.0.64 - Field SEH based BOF",2013-06-02,xis_one,windows,local,0 26288,platforms/linux/remote/26288.txt,"Mozilla Browser/Firefox - Arbitrary Command Execution",2005-09-20,"eter Zelezny",linux,remote,0 25884,platforms/php/webapps/25884.txt,"CarLine Forum Russian Board 4.2 - new.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25885,platforms/php/webapps/25885.txt,"CarLine Forum Russian Board 4.2 - edit_msg.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 @@ -23052,10 +23052,10 @@ id,file,description,date,author,platform,type,port 25907,platforms/asp/webapps/25907.txt,"ASPNuke 0.80 Language_Select.ASP HTTP Response Splitting",2005-06-27,"Alberto Trivero",asp,webapps,0 25908,platforms/asp/webapps/25908.txt,"ASPPlayground.NET 3.2 SR1 - Remote Arbitrary File Upload",2005-06-27,Psycho,asp,webapps,0 25909,platforms/php/webapps/25909.txt,"Mensajeitor 1.8.9 IP Parameter HTML Injection",2005-06-27,Megabyte,php,webapps,0 -25910,platforms/asp/webapps/25910.txt,"Community Server Forums 'SearchResults.aspx' Cross-Site Scripting",2005-06-28,abducter_minds@yahoo.com,asp,webapps,0 +25910,platforms/asp/webapps/25910.txt,"Community Server Forums - 'SearchResults.aspx' Cross-Site Scripting",2005-06-28,abducter_minds@yahoo.com,asp,webapps,0 25911,platforms/windows/dos/25911.py,"BisonFTP 4R1 - Remote Denial of Service",2005-06-28,fRoGGz,windows,dos,0 25912,platforms/windows/local/25912.c,"Microsoft Windows NT/2000/XP/2003/Vista/2008/7/8 - Local Ring Exploit (EPATHOBJ)",2013-06-03,"Tavis Ormandy",windows,local,0 -25913,platforms/asp/webapps/25913.txt,"Hosting Controller 6.1 Error.ASP Cross-Site Scripting",2005-06-28,"Ashiyane Digital Security Team",asp,webapps,0 +25913,platforms/asp/webapps/25913.txt,"Hosting Controller 6.1 - Error.ASP Cross-Site Scripting",2005-06-28,"Ashiyane Digital Security Team",asp,webapps,0 25914,platforms/asp/webapps/25914.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - Login.ASP SQL Injection",2005-06-28,basher13,asp,webapps,0 25915,platforms/php/webapps/25915.py,"PHD Help Desk 2.12 - SQL Injection",2013-06-03,drone,php,webapps,0 25927,platforms/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x - Graph_Image.php Remote Command Execution Variant",2005-07-01,"Alberto Trivero",php,webapps,0 @@ -23098,7 +23098,7 @@ id,file,description,date,author,platform,type,port 25955,platforms/php/webapps/25955.txt,"PhotoGal 1.0/1.5 News_File Remote File Inclusion",2005-07-07,"skdaemon porra",php,webapps,0 25956,platforms/asp/webapps/25956.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 25957,platforms/php/webapps/25957.txt,"PunBB 1.x - Profile.php User Profile Edit Module SQL Injection",2005-07-08,"Stefan Esser",php,webapps,0 -25958,platforms/php/webapps/25958.txt,"ID Team ID Board 1.1.3 SQL.CLS.php SQL Injection",2005-07-10,Defa,php,webapps,0 +25958,platforms/php/webapps/25958.txt,"ID Team ID Board 1.1.3 - SQL.CLS.php SQL Injection",2005-07-10,Defa,php,webapps,0 25959,platforms/php/webapps/25959.txt,"Spid 1.3 lang_path File Include",2005-07-11,"skdaemon porra",php,webapps,0 25960,platforms/php/webapps/25960.txt,"PPA 0.5.6 ppa_root_path File Include",2005-07-10,"skdaemon porra",php,webapps,0 25961,platforms/windows/local/25961.c,"SoftiaCom WMailserver 1.0 - Local Information Disclosure",2005-07-09,fRoGGz,windows,local,0 @@ -23352,7 +23352,7 @@ id,file,description,date,author,platform,type,port 26205,platforms/php/webapps/26205.txt,"Land Down Under 700/701/800/801 - index.php c Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26206,platforms/php/webapps/26206.txt,"Land Down Under 700/701/800/801 events.php c Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26207,platforms/php/webapps/26207.txt,"Land Down Under 700/701/800/801 list.php Multiple Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 -26208,platforms/php/webapps/26208.txt,"AutoLinks 2.1 Pro Al_initialize.php Remote File Inclusion",2005-08-29,4Degrees,php,webapps,0 +26208,platforms/php/webapps/26208.txt,"AutoLinks 2.1 Pro - Al_initialize.php Remote File Inclusion",2005-08-29,4Degrees,php,webapps,0 26209,platforms/php/webapps/26209.txt,"PHP-Fusion 4.0/5.0/6.0 BBCode URL Tag Script Injection",2005-08-29,slacker4ever_1,php,webapps,0 26210,platforms/multiple/remote/26210.txt,"bfcommand & control server 1.22/2.0/2.14 manager - Multiple Vulnerabilities",2005-08-29,"Luigi Auriemma",multiple,remote,0 26211,platforms/php/webapps/26211.txt,"phpldapadmin 0.9.6/0.9.7 welcome.php custom_welcome_page Variable Arbitrary File Inclusion",2005-08-30,rgod,php,webapps,0 @@ -23376,7 +23376,7 @@ id,file,description,date,author,platform,type,port 26229,platforms/php/webapps/26229.txt,"PHPCommunityCalendar 4.0 - Multiple SQL Injection",2005-09-07,rgod,php,webapps,0 26230,platforms/windows/remote/26230.txt,"Microsoft IIS 5.1 WebDAV HTTP Request Source Code Disclosure",2005-09-04,"Inge Henriksen",windows,remote,0 26231,platforms/php/webapps/26231.txt,"PBLang 4.65 Bulletin Board System SetCookie.php Directory Traversal",2005-09-07,rgod,php,webapps,0 -26232,platforms/php/webapps/26232.txt,"PHPCommunityCalendar 4.0 - Multiple Remote Cross-Site Scripting Vulnerabilities",2005-09-07,rgod,php,webapps,0 +26232,platforms/php/webapps/26232.txt,"PHPCommunityCalendar 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-07,rgod,php,webapps,0 26233,platforms/hardware/dos/26233.txt,"Cisco IOS 12.x - Firewall Authentication Proxy Buffer Overflow",2005-09-07,Markus,hardware,dos,0 26234,platforms/php/webapps/26234.txt,"Stylemotion WEB//NEWS 1.4 - startup.php Cookie SQL Injection",2005-09-08,onkel_fisch,php,webapps,0 26235,platforms/php/webapps/26235.txt,"Stylemotion WEB//NEWS 1.4 - news.php Multiple Parameter SQL Injection",2005-09-08,onkel_fisch,php,webapps,0 @@ -23685,7 +23685,7 @@ id,file,description,date,author,platform,type,port 26558,platforms/windows/dos/26558.txt,"WinAmp 5.63 - Stack-based Buffer Overflow",2013-07-02,"Julien Ahrens",windows,dos,0 26559,platforms/php/webapps/26559.txt,"Virtual Hosting Control System 2.2/2.4 Error Message Cross-Site Scripting",2005-11-22,"Moritz Naumann",php,webapps,0 26560,platforms/php/webapps/26560.txt,"PmWiki 2.0.x - Search Cross-Site Scripting",2005-11-22,"Moritz Naumann",php,webapps,0 -26561,platforms/php/webapps/26561.txt,"1-2-3 Music Store 1.0 Process.php SQL Injection",2005-11-23,r0t,php,webapps,0 +26561,platforms/php/webapps/26561.txt,"1-2-3 Music Store 1.0 - Process.php SQL Injection",2005-11-23,r0t,php,webapps,0 26562,platforms/php/webapps/26562.txt,"AFFCommerce Shopping Cart 1.1.4 SubCategory.php cl Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26563,platforms/php/webapps/26563.txt,"AFFCommerce Shopping Cart 1.1.4 ItemInfo.php item_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26564,platforms/php/webapps/26564.txt,"AFFCommerce Shopping Cart 1.1.4 ItemReview.php item_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 @@ -23842,7 +23842,7 @@ id,file,description,date,author,platform,type,port 26718,platforms/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 - index.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26719,platforms/php/webapps/26719.txt,"Web4Future eCommerce Enterprise Edition 2.1 viewbrands.php bid Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26720,platforms/php/webapps/26720.txt,"SAMEDIA LandShop 0.6.3 ls.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 -26721,platforms/cgi/webapps/26721.txt,"1-Script 1-Search 1.8 1search.CGI Cross-Site Scripting",2005-12-05,r0t,cgi,webapps,0 +26721,platforms/cgi/webapps/26721.txt,"1-Script 1-Search 1.8 - 1search.CGI Cross-Site Scripting",2005-12-05,r0t,cgi,webapps,0 26722,platforms/php/webapps/26722.txt,"Hobosworld HobSR Multiple SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26723,platforms/php/webapps/26723.txt,"Relative Real Estate Systems 1.2 - SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26724,platforms/php/webapps/26724.txt,"Web4Future eDating Professional 5.0 - index.php Multiple Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 @@ -23896,7 +23896,7 @@ id,file,description,date,author,platform,type,port 26773,platforms/windows/remote/26773.txt,"LogiSphere 0.9.9 j viewsource.jsp source Parameter Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26774,platforms/windows/remote/26774.txt,"LogiSphere 0.9.9 j Search URL NS-query-pat Parameter Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26775,platforms/windows/remote/26775.txt,"LogiSphere 0.9.9 j URI Multiple Method Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 -26776,platforms/windows/dos/26776.txt,"Sights 'N Sounds Streaming Media Server 2.0.3 SWS.EXE Buffer Overflow",2005-12-12,dr_insane,windows,dos,0 +26776,platforms/windows/dos/26776.txt,"Sights - 'N Sounds Streaming Media Server 2.0.3 SWS.EXE Buffer Overflow",2005-12-12,dr_insane,windows,dos,0 26777,platforms/asp/webapps/26777.txt,"LocazoList Classifieds 1.0 - SearchDB.ASP Input Validation",2005-12-12,r0t3d3Vil,asp,webapps,0 26778,platforms/jsp/webapps/26778.txt,"Blackboard Academic Suite 6.2.3.23 Frameset.JSP Cross-Domain Frameset Loading",2005-12-12,dr_insane,jsp,webapps,0 26779,platforms/windows/dos/26779.txt,"Alt-N MDaemon WorldClient 8.1.3 - Denial of Service",2005-12-12,dr_insane,windows,dos,0 @@ -24201,7 +24201,7 @@ id,file,description,date,author,platform,type,port 27076,platforms/hardware/webapps/27076.txt,"FOSCAM IP-Cameras Improper Access Restrictions",2013-07-24,"Core Security",hardware,webapps,80 27077,platforms/php/webapps/27077.txt,"DCP Portal 5.3/6.0/6.1 - Multiple Input Validation Vulnerabilities",2006-01-13,night_warrior771,php,webapps,0 27078,platforms/php/webapps/27078.txt,"AlstraSoft Template Seller Pro 3.25 Fullview.php Cross-Site Scripting",2006-01-13,night_warrior771,php,webapps,0 -27079,platforms/asp/webapps/27079.txt,"Web Host Automation Ltd. Helm 3.2.8 ForgotPassword.ASP Cross-Site Scripting",2006-01-13,"M.Neset KABAKLI",asp,webapps,0 +27079,platforms/asp/webapps/27079.txt,"Web Host Automation Ltd. Helm 3.2.8 - ForgotPassword.ASP Cross-Site Scripting",2006-01-13,"M.Neset KABAKLI",asp,webapps,0 27080,platforms/php/webapps/27080.txt,"EZDatabaseRemote 2.0 PHP Script Code Execution",2006-01-14,r0t3d3Vil,php,webapps,0 27081,platforms/cgi/webapps/27081.txt,"Ultimate Auction 3.67 Item.PL Cross-Site Scripting",2006-01-14,querkopf,cgi,webapps,0 27082,platforms/windows/dos/27082.txt,"Microsoft Internet Explorer 5.0.1 Malformed IMG and XML Parsing Denial of Service",2006-01-16,"Inge Henriksen",windows,dos,0 @@ -24705,7 +24705,7 @@ id,file,description,date,author,platform,type,port 27607,platforms/windows/remote/27607.rb,"MiniWeb (Build 300) Arbitrary File Upload",2013-08-15,Metasploit,windows,remote,8000 27608,platforms/windows/remote/27608.rb,"Ultra Mini HTTPD - Stack Buffer Overflow",2013-08-15,Metasploit,windows,remote,80 27609,platforms/windows/local/27609.rb,"Chasys Draw IES - Buffer Overflow",2013-08-15,Metasploit,windows,local,0 -27610,platforms/php/remote/27610.rb,"Joomla Media Manager File Upload",2013-08-15,Metasploit,php,remote,80 +27610,platforms/php/remote/27610.rb,"Joomla Media Manager - File Upload",2013-08-15,Metasploit,php,remote,80 27611,platforms/windows/remote/27611.txt,"Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow",2013-08-15,"Packet Storm",windows,remote,0 27612,platforms/php/webapps/27612.txt,"ShopWeezle 2.0 - login.php itemID Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 27613,platforms/php/webapps/27613.txt,"ShopWeezle 2.0 - index.php Multiple Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 @@ -24770,7 +24770,7 @@ id,file,description,date,author,platform,type,port 27674,platforms/php/webapps/27674.txt,"RechnungsZentrale 2 1.1.3 - Authent.php4 SQL Injection",2006-04-18,"GroundZero Security",php,webapps,0 27675,platforms/php/webapps/27675.txt,"PHPLister 0.4.1 - Index.php Cross-Site Scripting",2006-04-18,botan,php,webapps,0 27676,platforms/php/webapps/27676.txt,"CutePHP CuteNews 1.4.1 Editnews Module - Cross-Site Scripting",2006-04-19,LoK-Crew,php,webapps,0 -27677,platforms/php/webapps/27677.txt,"Article Publisher 1.0.1 Pro Multiple SQL Injection",2006-04-19,r0t,php,webapps,0 +27677,platforms/php/webapps/27677.txt,"Article Publisher 1.0.1 Pro - Multiple SQL Injection",2006-04-19,r0t,php,webapps,0 27678,platforms/php/webapps/27678.txt,"ModernBill 4.3 User.php SQL Injection",2006-04-19,r0t,php,webapps,0 27679,platforms/cgi/webapps/27679.txt,"Visale 1.0 pbpgst.cgi keyval Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27680,platforms/cgi/webapps/27680.txt,"Visale 1.0 pblscg.cgi catsubno Parameter XSS",2006-04-19,r0t,cgi,webapps,0 @@ -25230,7 +25230,7 @@ id,file,description,date,author,platform,type,port 28167,platforms/php/webapps/28167.txt,"Invision Power Board 1.x/2.x - Multiple SQL Injection",2006-07-05,"CrAzY CrAcKeR",php,webapps,0 28168,platforms/php/webapps/28168.txt,"Blog:CMS 4.1 Thumb.php Remote File Inclusion",2006-07-05,"EllipSiS Security",php,webapps,0 28169,platforms/windows/dos/28169.html,"Microsoft Internet Explorer 5.0.1/6.0 Structured Graphics Control Denial of Service",2006-07-06,hdm,windows,dos,0 -28170,platforms/windows/remote/28170.rb,"freeFTPd 1.0.10 PASS Command SEH Overflow (Metasploit)",2013-09-09,"Muhamad Fadzil Ramli",windows,remote,21 +28170,platforms/windows/remote/28170.rb,"freeFTPd 1.0.10 - PASS Command SEH Overflow (Metasploit)",2013-09-09,"Muhamad Fadzil Ramli",windows,remote,21 28171,platforms/php/webapps/28171.txt,"Zyxware Health Monitoring System - Multiple Vulnerabilities",2013-09-09,"Sarahma Security",php,webapps,0 28273,platforms/php/webapps/28273.txt,"PHPSavant Savant2 stylesheet.php mosConfig_absolute_path Parameter Remote File Inclusion",2006-07-25,botan,php,webapps,0 28174,platforms/php/webapps/28174.txt,"Moodle 2.3.8/2.4.5 - Multiple Vulnerabilities",2013-09-09,"Ciaran McNally",php,webapps,0 @@ -25394,7 +25394,7 @@ id,file,description,date,author,platform,type,port 28338,platforms/linux/dos/28338.txt,"Vino VNC Server 3.7.3 - Persistent Denial of Service",2013-09-17,"Trustwave's SpiderLabs",linux,dos,5900 28339,platforms/asp/webapps/28339.txt,"Anychart 3.0 Password Parameter SQL Injection",2006-08-03,sCORPINo,asp,webapps,0 28340,platforms/multiple/webapps/28340.c,"PSWD.JS Insecure Password Hash Weakness",2006-08-03,"Gianstefano Monni",multiple,webapps,0 -28341,platforms/windows/dos/28341.txt,"Yahoo! Messenger 8.0.0.863 File Extension Spoofing",2006-08-04,ivancool2003,windows,dos,0 +28341,platforms/windows/dos/28341.txt,"Yahoo! Messenger 8.0.0.863 - File Extension Spoofing",2006-08-04,ivancool2003,windows,dos,0 28342,platforms/php/webapps/28342.txt,"VBulletin 3.0.14 global.php Encoded URL XSS",2006-08-05,imei,php,webapps,0 28343,platforms/windows/dos/28343.txt,"Microsoft Internet Explorer 6.0/7.0 IFrame Refresh Denial of Service",2006-08-06,"Thomas Pollet",windows,dos,0 28344,platforms/multiple/remote/28344.txt,"DConnect Daemon Listen Thread UDP Remote Buffer Overflow",2006-08-06,"Luigi Auriemma",multiple,remote,0 @@ -25818,7 +25818,7 @@ id,file,description,date,author,platform,type,port 28780,platforms/php/webapps/28780.txt,"Softerra PHP Developer Library 1.5.3 Grid3.lib.php Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 28781,platforms/php/webapps/28781.txt,"BlueShoes Framework 4.6 GoogleSearch.php Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 28782,platforms/php/webapps/28782.txt,"Tagit2b DelTagUser.php Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 -28783,platforms/php/webapps/28783.txt,"MySQLDumper 1.21 SQL.php Cross-Site Scripting",2006-10-10,Crackers_Child,php,webapps,0 +28783,platforms/php/webapps/28783.txt,"MySQLDumper 1.21 - SQL.php Cross-Site Scripting",2006-10-10,Crackers_Child,php,webapps,0 28784,platforms/php/webapps/28784.txt,"Gcards 1.13 Addnews.php Remote File Inclusion",2006-10-11,"DeatH VirUs",php,webapps,0 28785,platforms/windows/dos/28785.c,"Google Earth 4.0.2091 (beta) - KML/KMZ Files Buffer Overflow",2006-09-14,JAAScois,windows,dos,0 28786,platforms/php/webapps/28786.pl,"CommunityPortals 1.0 - Bug.php Remote File Inclusion",2006-10-11,"Nima Salehi",php,webapps,0 @@ -26019,7 +26019,7 @@ id,file,description,date,author,platform,type,port 28982,platforms/php/webapps/28982.txt,"cPanel 10 seldir.html dir Parameter XSS",2006-11-13,"Aria-Security Team",php,webapps,0 28983,platforms/php/webapps/28983.txt,"cPanel 10 newuser.html Multiple Parameter XSS",2006-11-13,"Aria-Security Team",php,webapps,0 28984,platforms/hp-ux/local/28984.pl,"HP Tru64 4.0/5.1 - POSIX Threads Library Local Privilege Escalation",2006-11-13,"Adriel T. Desautels",hp-ux,local,0 -28985,platforms/asp/webapps/28985.txt,"20/20 Real Estate 3.2 Listings.ASP SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps,0 +28985,platforms/asp/webapps/28985.txt,"20/20 Real Estate 3.2 - Listings.ASP SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps,0 28986,platforms/asp/webapps/28986.asp,"ASP Portal 2.0/3.x/4.0 Default1.ASP SQL Injection",2006-11-13,ajann,asp,webapps,0 28987,platforms/multiple/remote/28987.c,"Digipass Go3 Insecure Encryption",2006-11-13,faypou,multiple,remote,0 28988,platforms/php/webapps/28988.txt,"Roundcube Webmail 0.1 - index.php Cross-Site Scripting",2006-11-13,RSnake,php,webapps,0 @@ -26082,7 +26082,7 @@ id,file,description,date,author,platform,type,port 29043,platforms/asp/webapps/29043.txt,"Dragon Internet Events Listing 2.0.01 event_searchdetail.asp ID Parameter SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps,0 29044,platforms/asp/webapps/29044.txt,"Dragon Internet Events Listing 2.0.01 admin_login.asp Multiple Field SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps,0 29045,platforms/windows/remote/29045.txt,"Selenium Web Server 1.0 - XSS",2006-11-15,"Greg Linares",windows,remote,0 -29046,platforms/asp/webapps/29046.txt,"ASPIntranet 2.1 Mutiple SQL Injection",2006-11-15,"Aria-Security Team",asp,webapps,0 +29046,platforms/asp/webapps/29046.txt,"ASPIntranet 2.1 - Mutiple SQL Injection",2006-11-15,"Aria-Security Team",asp,webapps,0 29047,platforms/php/webapps/29047.txt,"Hot Links Perl PHP Information Disclosure",2006-11-15,hack2prison,php,webapps,0 29048,platforms/asp/webapps/29048.txt,"i-Gallery 3.4 igallery.asp Multiple Parameter XSS",2006-11-16,"Aria-Security Team",asp,webapps,0 29049,platforms/php/webapps/29049.txt,"BlogTorrent Preview 0.92 Announce.php Cross-Site Scripting",2006-11-16,the_Edit0r,php,webapps,0 @@ -26115,7 +26115,7 @@ id,file,description,date,author,platform,type,port 29074,platforms/asp/webapps/29074.txt,"20/20 Real Estate 3.2 - Multiple SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 29075,platforms/asp/webapps/29075.txt,"20/20 Auto Gallery 3.2 - Multiple SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 29076,platforms/windows/dos/29076.html,"Adobe Reader 7.0.x - Multiple Vulnerabilities",2006-11-17,"Michal Bucko",windows,dos,0 -29077,platforms/asp/webapps/29077.txt,"20/20 Applications Data Shed 1.0 f-email.asp itemID Parameter SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 +29077,platforms/asp/webapps/29077.txt,"20/20 Applications Data Shed 1.0 - f-email.asp itemID Parameter SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 29078,platforms/asp/webapps/29078.txt,"20/20 Applications Data Shed 1.0 - listings.asp Multiple Parameter SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 29079,platforms/php/webapps/29079.txt,"VBulletin 3.6.x - Admin Control Panel Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,php,webapps,0 29080,platforms/asp/webapps/29080.txt,"BestWebApp Dating Site Login Component Multiple Field SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 @@ -26125,8 +26125,8 @@ id,file,description,date,author,platform,type,port 29083,platforms/windows/remote/29083.txt,"Sage 1.3.x - IMG Element Input Validation",2006-09-08,"Kevin Kierznowski",windows,remote,0 29087,platforms/asp/webapps/29087.txt,"ActiveNews Manager default.asp page Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 29088,platforms/asp/webapps/29088.txt,"ActiveNews Manager activenews_search.asp query Parameter XSS",2006-11-18,"laurent gaffie",asp,webapps,0 -29089,platforms/asp/webapps/29089.txt,"Active News Manager activeNews_categories.asp catID Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 -29090,platforms/asp/webapps/29090.txt,"Active News Manager activeNews_comments.asp articleID Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 +29089,platforms/asp/webapps/29089.txt,"Active News Manager - activeNews_categories.asp catID Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 +29090,platforms/asp/webapps/29090.txt,"Active News Manager - activeNews_comments.asp articleID Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 29091,platforms/php/webapps/29091.txt,"ZonPHP 2.25 - Remote Code Execution (RCE)",2013-10-20,"Halim Cruzito",php,webapps,0 29156,platforms/asp/webapps/29156.txt,"CreaDirectory 1.2 - search.asp search Parameter XSS",2006-11-21,"laurent gaffie",asp,webapps,0 29211,platforms/php/webapps/29211.txt,"WordPress Curvo Themes - CSRF File Upload",2013-10-26,"Byakuya Kouta",php,webapps,0 @@ -26315,7 +26315,7 @@ id,file,description,date,author,platform,type,port 29309,platforms/windows/local/29309.pl,"AudioCoder 0.8.22 - (.m3u) SEH Buffer Overflow",2013-10-30,"Mike Czumak",windows,local,0 29310,platforms/multiple/dos/29310.txt,"WikiReader 1.12 URL Field Local Buffer Overflow",2006-12-22,"Umesh Wanve",multiple,dos,0 29311,platforms/php/webapps/29311.txt,"Xt-News 0.1 add_comment.php id_news Parameter XSS",2006-12-22,Mr_KaLiMaN,php,webapps,0 -29312,platforms/hardware/webapps/29312.txt,"Unicorn Router WB-3300NR CSRF (Factory Reset/DNS Change)",2013-10-30,absane,hardware,webapps,0 +29312,platforms/hardware/webapps/29312.txt,"Unicorn Router WB-3300NR - CSRF (Factory Reset/DNS Change)",2013-10-30,absane,hardware,webapps,0 29313,platforms/php/webapps/29313.txt,"Xt-News 0.1 show_news.php id_news Parameter XSS",2006-12-22,Mr_KaLiMaN,php,webapps,0 29314,platforms/php/webapps/29314.txt,"Xt-News 0.1 show_news.php id_news Parameter SQL Injection",2006-12-22,Mr_KaLiMaN,php,webapps,0 29316,platforms/php/remote/29316.py,"Apache + PHP < 5.3.12 / < 5.4.2 - Remote Code Execution (Multithreaded Scanner) (1)",2013-10-31,noptrix,php,remote,0 @@ -26361,9 +26361,9 @@ id,file,description,date,author,platform,type,port 29376,platforms/php/webapps/29376.txt,"VCard Pro GBrowse.php Cross-Site Scripting",2007-01-02,exexp,php,webapps,0 29354,platforms/php/webapps/29354.txt,"pdirl PHP Directory Listing 1.0.4 - Cross-Site Scripting Web Vulnerabilities",2013-11-01,Vulnerability-Lab,php,webapps,0 29473,platforms/linux/dos/29473.txt,"Squid Proxy 2.5/2.6 FTP URI Remote Denial of Service",2007-01-16,"David Duncan Ross Palmer",linux,dos,0 -29474,platforms/php/webapps/29474.txt,"Scriptme SmE 1.21 File Mailer Login SQL Injection",2007-01-16,CorryL,php,webapps,0 +29474,platforms/php/webapps/29474.txt,"Scriptme SmE 1.21 - File Mailer Login SQL Injection",2007-01-16,CorryL,php,webapps,0 29356,platforms/php/webapps/29356.txt,"WordPress 1.x/2.0.x - Template.php HTML Injection",2006-12-27,"David Kierznowski",php,webapps,0 -29357,platforms/asp/webapps/29357.txt,"Hosting Controller 7C FolderManager.ASPX Directory Traversal",2006-12-27,KAPDA,asp,webapps,0 +29357,platforms/asp/webapps/29357.txt,"Hosting Controller 7C - FolderManager.ASPX Directory Traversal",2006-12-27,KAPDA,asp,webapps,0 29358,platforms/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 - login.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29359,platforms/asp/webapps/29359.txt,"DMXReady Secure Login Manager 1.0 content.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29360,platforms/asp/webapps/29360.txt,"DMXReady Secure Login Manager 1.0 members.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 @@ -26502,7 +26502,7 @@ id,file,description,date,author,platform,type,port 29504,platforms/php/webapps/29504.txt,"Unique Ads Banner.php SQL Injection",2007-01-22,Linux_Drox,php,webapps,0 29505,platforms/php/webapps/29505.txt,"212cafeBoard - Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,Linux_Drox,php,webapps,0 29506,platforms/php/webapps/29506.txt,"Bitweaver 1.3.1 Articles and Blogs Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,CorryL,php,webapps,0 -29507,platforms/php/webapps/29507.txt,"212Cafe Guestbook 4.00 Show.php Cross-Site Scripting",2007-01-22,Linux_Drox,php,webapps,0 +29507,platforms/php/webapps/29507.txt,"212Cafe Guestbook 4.00 - Show.php Cross-Site Scripting",2007-01-22,Linux_Drox,php,webapps,0 29508,platforms/php/webapps/29508.sh,"Vote! Pro 4.0 - Multiple PHP Code Execution Vulnerabilities",2007-01-23,r0ut3r,php,webapps,0 29509,platforms/osx/dos/29509.txt,"Apple Mac OS X 10.4.8 - QuickDraw GetSrcBits32ARGB Remote Memory Corruption",2007-01-23,LMH,osx,dos,0 30029,platforms/php/webapps/30029.txt,"SonicBB 1.0 - Search.php Cross-Site Scripting",2007-05-14,"Jesper Jurcenoks",php,webapps,0 @@ -26566,7 +26566,7 @@ id,file,description,date,author,platform,type,port 29529,platforms/php/webapps/29529.txt,"PHP Membership Manager 1.5 Admin.php Cross-Site Scripting",2007-01-26,Doz,php,webapps,0 29530,platforms/php/webapps/29530.txt,"FD Script 1.3.x - FName Parameter Information Disclosure",2007-01-26,ajann,php,webapps,0 29531,platforms/windows/dos/29531.txt,"Yahoo! Messenger 8.0 Notification Message HTML Injection",2007-01-26,"Hai Nam Luke",windows,dos,0 -29532,platforms/osx/dos/29532.txt,"Apple Installer Package 2.1.5 Filename Format String",2007-01-27,LMH,osx,dos,0 +29532,platforms/osx/dos/29532.txt,"Apple Installer Package 2.1.5 - Filename Format String",2007-01-27,LMH,osx,dos,0 29533,platforms/asp/webapps/29533.html,"AdMentor Admin Login SQL Injection",2007-01-27,Cr@zy_King,asp,webapps,0 29534,platforms/php/webapps/29534.txt,"SpoonLabs Vivvo Article Management CMS 3.40 Show_Webfeed.php SQL Injection",2007-01-27,St[at]rExT,php,webapps,0 29535,platforms/osx/dos/29535.txt,"Telestream Flip4Mac - 'WMV' File Remote Memory Corruption",2007-01-27,kf,osx,dos,0 @@ -26690,15 +26690,15 @@ id,file,description,date,author,platform,type,port 29642,platforms/php/webapps/29642.txt,"Simple one-file gallery gallery.php f Parameter Traversal Arbitrary File Access",2007-02-23,"laurent gaffie",php,webapps,0 29643,platforms/php/webapps/29643.txt,"Simple one-file gallery gallery.php f Parameter XSS",2007-02-23,"laurent gaffie",php,webapps,0 29644,platforms/php/webapps/29644.txt,"Pickle 0.3 Download.php Local File Inclusion",2007-02-24,"laurent gaffie",php,webapps,0 -29645,platforms/php/webapps/29645.txt,"Active Calendar 1.2 ShowCode.php Local File Inclusion",2007-02-24,"Simon Bonnard",php,webapps,0 -29646,platforms/php/webapps/29646.txt,"Active Calendar 1.2 data/flatevents.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 -29647,platforms/php/webapps/29647.txt,"Active Calendar 1.2 data/js.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 -29648,platforms/php/webapps/29648.txt,"Active Calendar 1.2 data/m_2.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 -29649,platforms/php/webapps/29649.txt,"Active Calendar 1.2 data/m_3.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 -29650,platforms/php/webapps/29650.txt,"Active Calendar 1.2 data/m_4.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 -29651,platforms/php/webapps/29651.txt,"Active Calendar 1.2 data/y_2.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 -29652,platforms/php/webapps/29652.txt,"Active Calendar 1.2 data/y_3.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 -29653,platforms/php/webapps/29653.txt,"Active Calendar 1.2 data/mysqlevents.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 +29645,platforms/php/webapps/29645.txt,"Active Calendar 1.2 - ShowCode.php Local File Inclusion",2007-02-24,"Simon Bonnard",php,webapps,0 +29646,platforms/php/webapps/29646.txt,"Active Calendar 1.2 - data/flatevents.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 +29647,platforms/php/webapps/29647.txt,"Active Calendar 1.2 - data/js.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 +29648,platforms/php/webapps/29648.txt,"Active Calendar 1.2 - data/m_2.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 +29649,platforms/php/webapps/29649.txt,"Active Calendar 1.2 - data/m_3.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 +29650,platforms/php/webapps/29650.txt,"Active Calendar 1.2 - data/m_4.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 +29651,platforms/php/webapps/29651.txt,"Active Calendar 1.2 - data/y_2.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 +29652,platforms/php/webapps/29652.txt,"Active Calendar 1.2 - data/y_3.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 +29653,platforms/php/webapps/29653.txt,"Active Calendar 1.2 - data/mysqlevents.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29671,platforms/windows/dos/29671.txt,"Avira Secure Backup 1.0.0.1 Build 3616 - (.reg) Buffer Overflow",2013-11-18,"Julien Ahrens",windows,dos,0 29790,platforms/php/webapps/29790.txt,"ImpressPages CMS 3.8 - Stored XSS",2013-11-23,sajith,php,webapps,0 29791,platforms/windows/dos/29791.pl,"Boilsoft RM TO MP3 Converter 1.72 - Crash PoC (.wav)",2013-11-23,"Akin Tosunlar",windows,dos,0 @@ -26719,7 +26719,7 @@ id,file,description,date,author,platform,type,port 30187,platforms/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 URL Protocol Format String",2007-06-12,"Nir Rachmel",multiple,dos,0 30188,platforms/windows/dos/30188.txt,"Apple Safari Feed URI Denial of Service",2007-05-13,"Moshe Ben-Abu",windows,dos,0 30189,platforms/jsp/webapps/30189.txt,"Apache Tomcat 6.0.13 JSP Example Web Applications Cross-Site Scripting",2007-06-14,anonymous,jsp,webapps,0 -30190,platforms/php/webapps/30190.txt,"Joomla! Letterman Subscriber Module 1.2.4 Mod_Lettermansubscribe.php Cross-Site Scripting",2007-06-14,"Edi Strosar",php,webapps,0 +30190,platforms/php/webapps/30190.txt,"Joomla! Letterman Subscriber Module 1.2.4 - Mod_Lettermansubscribe.php Cross-Site Scripting",2007-06-14,"Edi Strosar",php,webapps,0 30191,platforms/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 Autoscroll Parameter Cross-Site Scripting",2007-06-14,"Rajat Swarup",jsp,webapps,0 30192,platforms/windows/local/30192.txt,"Kaspersky Internet Security 6.0 - SSDT Hooks Multiple Local Vulnerabilities",2007-06-15,"Matousec Transparent security",windows,local,0 29672,platforms/php/webapps/29672.txt,"LiveZilla 5.0.1.4 - Remote Code Execution",2013-11-18,"Curesec Research Team",php,webapps,80 @@ -26828,8 +26828,8 @@ id,file,description,date,author,platform,type,port 29788,platforms/php/remote/29788.php,"PHP 4.4.4 Zip_Entry_Read() Integer Overflow",2007-03-27,"Stefan Esser",php,remote,0 30783,platforms/windows/local/30783.py,"CCProxy 7.3 - Integer Overflow Exploit",2014-01-07,Mr.XHat,windows,local,0 30105,platforms/php/webapps/30105.txt,"WordPress Download Manager Free & Pro 2.5.8 Plugin - Persistent Cross-Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",php,webapps,0 -30157,platforms/php/webapps/30157.txt,"Joomla JD-Wiki 1.0.2 dwpage.php mosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 -30158,platforms/php/webapps/30158.txt,"Joomla JD-Wiki 1.0.2 wantedpages.php mosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 +30157,platforms/php/webapps/30157.txt,"Joomla JD-Wiki 1.0.2 - dwpage.php mosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 +30158,platforms/php/webapps/30158.txt,"Joomla JD-Wiki 1.0.2 - wantedpages.php mosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 30107,platforms/php/webapps/30107.txt,"Ovidentia 7.9.6 - Multiple Vulnerabilities",2013-12-08,sajith,php,webapps,0 30109,platforms/php/webapps/30109.txt,"Particle Gallery 1.0 - Search.php Cross-Site Scripting",2007-05-30,Serapis.net,php,webapps,0 30110,platforms/linux/dos/30110.c,"Bochs 2.3 - Buffer Overflow / Denial of Service",2007-05-31,"Tavis Ormandy",linux,dos,0 @@ -26912,7 +26912,7 @@ id,file,description,date,author,platform,type,port 29809,platforms/linux/dos/29809.txt,"PulseAudio 0.9.5 Assert() Remote Denial of Service",2007-04-02,"Luigi Auriemma",linux,dos,0 29810,platforms/windows/dos/29810.c,"Symantec Multiple Products - SPBBCDrv Driver Local Denial of Service",2007-04-01,"David Matousek",windows,dos,0 29813,platforms/windows/dos/29813.py,"Microsoft Windows Vista ARP Table Entries Denial of Service",2004-04-02,"Kristian Hermansen",windows,dos,0 -29814,platforms/windows/remote/29814.txt,"NextPage LivePublish 2.02 LPEXT.DLL Cross-Site Scripting",2007-04-03,"Igor Monteiro Vieira",windows,remote,0 +29814,platforms/windows/remote/29814.txt,"NextPage LivePublish 2.02 - LPEXT.DLL Cross-Site Scripting",2007-04-03,"Igor Monteiro Vieira",windows,remote,0 29815,platforms/hardware/remote/29815.rb,"NETGEAR ReadyNAS Perl Code Evaluation",2013-11-25,Metasploit,hardware,remote,443 29816,platforms/windows/dos/29816.c,"FastStone Image Viewer 2.9/3.6 BMP Image Handling Memory Corruption",2007-04-04,"Ivan Fratric",windows,dos,0 29817,platforms/asp/webapps/29817.txt,"Gazi Okul Sitesi 2007 Fotokategori.ASP SQL Injection",2007-04-04,CoNqUeRoR,asp,webapps,0 @@ -27033,7 +27033,7 @@ id,file,description,date,author,platform,type,port 29939,platforms/linux/dos/29939.txt,"X.Org X Window System Xserver 1.3 XRender Extension Divide by Zero Denial of Service",2007-05-01,"Derek Abdine",linux,dos,0 29940,platforms/windows/dos/29940.html,"Mozilla Firefox 2.0.0.3 Href Denial of Service",2007-05-01,"Carl Hardwick",windows,dos,0 29941,platforms/php/webapps/29941.txt,"CMS Made Simple 105 Stylesheet.php SQL Injection",2007-05-02,"Daniel Lucq",php,webapps,0 -29942,platforms/windows/dos/29942.c,"Atomix MP3 Malformed MP3 File Buffer Overflow",2007-05-02,preth00nker,windows,dos,0 +29942,platforms/windows/dos/29942.c,"Atomix MP3 Malformed MP3 - File Buffer Overflow",2007-05-02,preth00nker,windows,dos,0 29943,platforms/windows/dos/29943.c,"Progress WebSpeed 3.0/3.1 - Denial of Service",2007-05-02,"Eelko Neven",windows,dos,0 29944,platforms/php/webapps/29944.pl,"PHPSecurityAdmin 4.0.2 Logout.php Remote File Inclusion",2007-05-03,"ilker Kandemir",php,webapps,0 29945,platforms/hardware/remote/29945.txt,"D-Link DSL-G624T Var:RelaodHref Cross-Site Scripting",2007-05-03,"Tim Brown",hardware,remote,0 @@ -27115,7 +27115,7 @@ id,file,description,date,author,platform,type,port 30072,platforms/php/webapps/30072.txt,"PsychoStats 3.0.6b - Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-22,"John Martinelli",php,webapps,0 30073,platforms/php/webapps/30073.txt,"GMTT Music Distro 1.2 ShowOwn.php Cross-Site Scripting",2007-05-22,CorryL,php,webapps,0 30074,platforms/linux/remote/30074.txt,"PHP PEAR 1.5.3 - INSTALL-AS Attribute Arbitrary File Overwrite",2007-05-07,"Gregory Beaver",linux,remote,0 -30075,platforms/php/webapps/30075.txt,"phpPgAdmin 4.1.1 SQLEDIT.php Cross-Site Scripting",2007-05-23,"Michal Majchrowicz",php,webapps,0 +30075,platforms/php/webapps/30075.txt,"phpPgAdmin 4.1.1 - SQLEDIT.php Cross-Site Scripting",2007-05-23,"Michal Majchrowicz",php,webapps,0 30076,platforms/php/webapps/30076.txt,"WYYS 1.0 - Index.php Cross-Site Scripting",2007-05-23,vagrant,php,webapps,0 30077,platforms/asp/webapps/30077.txt,"Cisco CallManager 4.1 - Search Form Cross-Site Scripting",2007-05-23,"Marc Ruef",asp,webapps,0 30078,platforms/multiple/remote/30078.js,"Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclosure",2007-05-23,"Gareth Heyes",multiple,remote,0 @@ -27151,7 +27151,7 @@ id,file,description,date,author,platform,type,port 30216,platforms/cfm/webapps/30216.txt,"FuseTalk 4.0 - AuthError.CFM Multiple Cross-Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",cfm,webapps,0 30217,platforms/php/webapps/30217.txt,"Wrapper.php for OsCommerce Local File Inclusion",2007-06-20,"Joe Bloomquist",php,webapps,0 30218,platforms/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 Parse Error Information Disclosure",2007-06-20,Prili,multiple,remote,0 -30219,platforms/multiple/remote/30219.txt,"MyServer 0.8.9 Filename Parse Error Information Disclosure",2007-06-21,"Shay Priel",multiple,remote,0 +30219,platforms/multiple/remote/30219.txt,"MyServer 0.8.9 - Filename Parse Error Information Disclosure",2007-06-21,"Shay Priel",multiple,remote,0 30220,platforms/php/webapps/30220.txt,"PHPAccounts 0.5 - Index.php Local File Inclusion",2007-06-21,r0t,php,webapps,0 30221,platforms/php/webapps/30221.txt,"PHPAccounts 0.5 - Index.php Multiple SQL Injection",2007-06-21,r0t,php,webapps,0 30222,platforms/multiple/remote/30222.txt,"MyServer 0.9.8 Post.MSCGI Cross-Site Scripting",2007-01-02,Prili,multiple,remote,0 @@ -27159,9 +27159,9 @@ id,file,description,date,author,platform,type,port 30224,platforms/windows/dos/30224.py,"Ingress Database Server 2.6 - Multiple Remote Vulnerabilities",2007-06-21,anonymous,windows,dos,0 30225,platforms/php/webapps/30225.txt,"eNdonesia 8.4 mod.php viewarticle Action artid Parameter SQL Injection",2007-06-22,"laurent gaffie",php,webapps,0 30226,platforms/php/webapps/30226.txt,"eNdonesia 8.4 banners.php click Action bid Parameter SQL Injection",2007-06-22,"laurent gaffie",php,webapps,0 -30227,platforms/php/webapps/30227.txt,"Joomla/Mambo Mod_Forum Component PHPBB_Root.php Remote File Inclusion",2007-06-22,spymeta,php,webapps,0 +30227,platforms/php/webapps/30227.txt,"Joomla/Mambo Mod_Forum Component - PHPBB_Root.php Remote File Inclusion",2007-06-22,spymeta,php,webapps,0 30228,platforms/osx/remote/30228.txt,"Apple WebCore XMLHTTPRequest Cross-Site Scripting",2007-06-22,"Richard Moore",osx,remote,0 -30229,platforms/multiple/remote/30229.txt,"SHTTPD 1.38 Filename Parse Error Information Disclosure",2007-06-25,"Shay Priel",multiple,remote,0 +30229,platforms/multiple/remote/30229.txt,"SHTTPD 1.38 - Filename Parse Error Information Disclosure",2007-06-25,"Shay Priel",multiple,remote,0 30230,platforms/php/webapps/30230.txt,"MyNews 0.10 - AuthACC SQL Injection",2007-06-25,netVigilance,php,webapps,0 30231,platforms/multiple/remote/30231.txt,"Key Focus Web Server 3.1 - Index.WKF Cross-Site Scripting",2007-06-25,"Shay Priel",multiple,remote,0 30232,platforms/php/webapps/30232.txt,"Calendarix 0.7.20070307 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-25,"Jesper Jurcenoks",php,webapps,0 @@ -27271,7 +27271,7 @@ id,file,description,date,author,platform,type,port 30336,platforms/windows/local/30336.py,"VUPlayer 2.49 - (.m3u) Universal Buffer Overflow (DEP Bypass)",2013-12-16,"Morteza Hashemi",windows,local,0 30802,platforms/windows/local/30802.c,"VMware Tools 3.1 - HGFS.Sys Local Privilege Escalation",2007-11-24,SoBeIt,windows,local,0 30803,platforms/php/webapps/30803.txt,"CoolShot E-Lite POS 1.0 Login SQL Injection",2007-11-24,"Aria-Security Team",php,webapps,0 -30793,platforms/asp/webapps/30793.txt,"VUNET Mass Mailer 'default.asp' SQL Injection",2007-11-21,"Aria-Security Team",asp,webapps,0 +30793,platforms/asp/webapps/30793.txt,"VUNET Mass Mailer - 'default.asp' SQL Injection",2007-11-21,"Aria-Security Team",asp,webapps,0 30794,platforms/asp/webapps/30794.txt,"VUNET Case Manager 3.4 - 'default.asp' SQL Injection",2007-11-21,The-0utl4w,asp,webapps,0 30469,platforms/linux/remote/30469.rb,"Red Hat CloudForms Management Engine 5.1 - agent/linuxpkgs Path Traversal",2013-12-24,Metasploit,linux,remote,443 30375,platforms/ios/webapps/30375.txt,"FileMaster SY-IT 3.1 iOS - Multiple Web Vulnerabilities",2013-12-17,Vulnerability-Lab,ios,webapps,0 @@ -27336,7 +27336,7 @@ id,file,description,date,author,platform,type,port 30442,platforms/php/webapps/30442.txt,"WebDirector Index.php Cross-Site Scripting",2007-08-01,r0t,php,webapps,0 30443,platforms/php/webapps/30443.txt,"WordPress Persuasion Theme 2.x - Arbitrary File Download and File Deletion Exploit",2013-12-23,"Interference Security",php,webapps,80 30444,platforms/linux/dos/30444.txt,"KDE Konqueror 3.5.7 Assert Denial of Service",2007-03-05,"Thomas Waldegger",linux,dos,0 -30445,platforms/php/webapps/30445.txt,"Joomla Tour de France Pool 1.0.1 Module mosConfig_absolute_path Remote File Inclusion",2007-08-02,Yollubunlar.Org,php,webapps,0 +30445,platforms/php/webapps/30445.txt,"Joomla Tour de France Pool 1.0.1 Module - mosConfig_absolute_path Remote File Inclusion",2007-08-02,Yollubunlar.Org,php,webapps,0 30446,platforms/asp/webapps/30446.txt,"Hunkaray Okul Portali 1.1 Duyuruoku.ASP SQL Injection",2007-08-02,Yollubunlar.Org,asp,webapps,0 30447,platforms/windows/remote/30447.html,"Tor 0.1.2.15 ControlPort Missing Authentication Unauthorized Access",2007-08-02,anonymous,windows,remote,0 30448,platforms/php/webapps/30448.txt,"LANAI CMS 1.2.14 FAQ Module mid Parameter SQL Injection",2007-08-03,k1tk4t,php,webapps,0 @@ -27453,9 +27453,9 @@ id,file,description,date,author,platform,type,port 30557,platforms/php/webapps/30557.txt,"Claroline 1.x - admin/adminusers.php dir Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 30558,platforms/php/webapps/30558.txt,"Claroline 1.x - admin/advancedUserSearch.php action Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 30559,platforms/php/webapps/30559.txt,"Claroline 1.x - admin/campusProblem.php view Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 -30560,platforms/php/webapps/30560.txt,"212cafe Webboard 6.30 Read.php SQL Injection",2007-09-04,"Lopez Bran Digrap",php,webapps,0 +30560,platforms/php/webapps/30560.txt,"212cafe Webboard 6.30 - Read.php SQL Injection",2007-09-04,"Lopez Bran Digrap",php,webapps,0 31024,platforms/hardware/remote/31024.txt,"F5 BIG-IP 9.4.3 - 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,hardware,remote,0 -31025,platforms/cgi/webapps/31025.txt,"Garment Center 'index.cgi' Local File Inclusion",2008-01-14,Smasher,cgi,webapps,0 +31025,platforms/cgi/webapps/31025.txt,"Garment Center - 'index.cgi' Local File Inclusion",2008-01-14,Smasher,cgi,webapps,0 30877,platforms/php/webapps/30877.txt,"Roundcube Webmail 0.1 CSS Expression Input Validation",2007-11-10,"Tomas Kuliavas",php,webapps,0 30878,platforms/php/webapps/30878.txt,"Bitweaver 1.x/2.0 users/register.php URL XSS",2007-11-10,Doz,php,webapps,0 30879,platforms/php/webapps/30879.txt,"Bitweaver 1.x/2.0 - search/index.php URL XSS",2007-11-10,Doz,php,webapps,0 @@ -27486,13 +27486,13 @@ id,file,description,date,author,platform,type,port 32416,platforms/php/remote/32416.php,"PHP 5.2.6 - 'create_function()' Code Injection Weakness (1)",2008-09-25,80sec,php,remote,0 32415,platforms/php/webapps/32415.txt,"Drupal Ajax Checklist 5.x-1.0 Module - Multiple SQL Injection",2008-09-24,"Justin C. Klein Keane",php,webapps,0 32512,platforms/unix/remote/32512.rb,"FreePBX - config.php Remote Code Execution",2014-03-25,Metasploit,unix,remote,0 -32413,platforms/php/webapps/32413.txt,"InterTech WCMS 'etemplate.php' SQL Injection",2008-09-23,"GeNiUs IrAQI",php,webapps,0 +32413,platforms/php/webapps/32413.txt,"InterTech WCMS - 'etemplate.php' SQL Injection",2008-09-23,"GeNiUs IrAQI",php,webapps,0 32412,platforms/asp/webapps/32412.txt,"Omnicom Content Platform - 'browser.asp' Parameter Directory Traversal",2008-09-23,AlbaniaN-[H],asp,webapps,0 32411,platforms/php/webapps/32411.txt,"Datalife Engine CMS 7.2 - 'admin.php' Cross-Site Scripting",2008-09-23,"Hadi Kiamarsi",php,webapps,0 32410,platforms/php/webapps/32410.txt,"6rbScript - 'cat.php' SQL Injection",2008-09-22,"Karar Alshami",php,webapps,0 32389,platforms/php/webapps/32389.txt,"Quick Cart 3.1 - 'admin.php' Cross-Site Scripting",2008-09-17,"John Cobb",php,webapps,0 32409,platforms/php/webapps/32409.txt,"Achievo 1.3.2 - 'atknodetype' Parameter Cross-Site Scripting",2008-09-20,"Rohit Bansal",php,webapps,0 -32408,platforms/php/webapps/32408.txt,"BlueCUBE CMS 'tienda.php' SQL Injection",2008-09-21,r45c4l,php,webapps,0 +32408,platforms/php/webapps/32408.txt,"BlueCUBE CMS - 'tienda.php' SQL Injection",2008-09-21,r45c4l,php,webapps,0 32407,platforms/php/webapps/32407.txt,"BLUEPAGE CMS 2.5 - 'PHPSESSID' Session Fixation",2008-09-22,"David Vieira-Kurz",php,webapps,0 32406,platforms/php/webapps/32406.txt,"xt:Commerce 3.04 XTCsid Parameter Session Fixation",2008-09-22,"David Vieira-Kurz",php,webapps,0 32405,platforms/php/webapps/32405.txt,"xt:Commerce 3.04 advanced_search_result.php keywords Parameter XSS",2008-09-22,"David Vieira-Kurz",php,webapps,0 @@ -27507,7 +27507,7 @@ id,file,description,date,author,platform,type,port 32397,platforms/php/webapps/32397.txt,"PHP Pro Bid 5.2.4/6.04 - Multiple SQL Injection",2008-09-19,"Jan Van Niekerk",php,webapps,0 32396,platforms/php/webapps/32396.txt,"Parallels H-Sphere 3.0/3.1 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-19,t0fx,php,webapps,0 32395,platforms/php/webapps/32395.txt,"HyperStop WebHost Directory 1.2 Database Disclosure",2008-09-19,r45c4l,php,webapps,0 -32394,platforms/asp/webapps/32394.txt,"Sama Educational Management System 'Error.asp' Cross-Site Scripting",2008-09-18,Lagon666,asp,webapps,0 +32394,platforms/asp/webapps/32394.txt,"Sama Educational Management System - 'Error.asp' Cross-Site Scripting",2008-09-18,Lagon666,asp,webapps,0 32393,platforms/solaris/remote/32393.txt,"Sun Solaris 9/10 Text Editors - Command Execution",2008-09-17,"Eli the Bearded",solaris,remote,0 32392,platforms/php/webapps/32392.pl,"Add a link 4 - Security Bypass / SQL Injection",2008-09-17,JosS,php,webapps,0 32391,platforms/hardware/remote/32391.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery (2)",2008-09-17,"Jeremy Brown",hardware,remote,0 @@ -27560,7 +27560,7 @@ id,file,description,date,author,platform,type,port 30619,platforms/windows/dos/30619.txt,"Microsoft Windows Explorer PNG Image - Local Denial Of Service",2007-07-26,"Xavier Roche",windows,dos,0 30620,platforms/linux/local/30620.txt,"Xen 3.0.3 pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection",2007-09-22,"Joris van Rantwijk",linux,local,0 30621,platforms/asp/webapps/30621.txt,"Novus 1.0 Buscar.ASP Cross-Site Scripting",2007-09-27,Zutr4,asp,webapps,0 -30622,platforms/windows/remote/30622.html,"Microsoft Internet Explorer 5.0.1 File Upload",2007-09-27,"Ronald van den Heetkamp",windows,remote,0 +30622,platforms/windows/remote/30622.html,"Microsoft Internet Explorer 5.0.1 - File Upload",2007-09-27,"Ronald van den Heetkamp",windows,remote,0 30623,platforms/php/webapps/30623.pl,"MD-Pro 1.0.76 - Index.php Firefox ID SQL Injection",2007-09-29,"unidentified1_ is",php,webapps,0 30624,platforms/asp/webapps/30624.txt,"Netkamp Emlak Scripti Multiple Input Validation Vulnerabilities",2007-10-01,GeFORC3,asp,webapps,0 30625,platforms/asp/webapps/30625.txt,"Ohesa Emlak Portal 1.0 satilik.asp Kategori Parameter SQL Injection",2007-10-01,GeFORC3,asp,webapps,0 @@ -27635,16 +27635,16 @@ id,file,description,date,author,platform,type,port 30688,platforms/hardware/dos/30688.py,"Motorola SBG6580 Cable Modem & Wireless Router - DoS Reboot",2014-01-04,nicx0,hardware,dos,0 30689,platforms/php/webapps/30689.php,"Taboada Macronews 1.0 - SQLi Exploit",2014-01-04,Jefrey,php,webapps,0 31027,platforms/php/webapps/31027.txt,"pMachine Pro 2.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,fuzion,php,webapps,0 -31028,platforms/php/webapps/31028.txt,"Article Dashboard 'admin/login.php' Multiple SQL Injection",2008-01-15,Xcross87,php,webapps,0 +31028,platforms/php/webapps/31028.txt,"Article Dashboard - 'admin/login.php' Multiple SQL Injection",2008-01-15,Xcross87,php,webapps,0 31029,platforms/php/webapps/31029.pl,"Peter's Math Anti-Spam for WordPress 0.1.6 Plugin - Audio CAPTCHA Security Bypass",2008-01-15,Romero,php,webapps,0 30691,platforms/php/webapps/30691.txt,"Alacate-Lucent OmniVista 4760 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",php,webapps,0 30692,platforms/windows/remote/30692.js,"RealPlayer 10.0/10.5/11 ierpplug.dll ActiveX Control Import Playlist Name Stack Buffer Overflow",2007-10-18,anonymous,windows,remote,0 30693,platforms/php/webapps/30693.txt,"SocketKB 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,"Ivan Sanchez",php,webapps,0 30694,platforms/php/webapps/30694.txt,"SocketMail 2.2.1 Lostpwd.php Cross-Site Scripting",2007-10-19,"Ivan Sanchez",php,webapps,0 30695,platforms/php/webapps/30695.txt,"rNote 0.9.7 rnote.php Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,php,webapps,0 -30696,platforms/asp/webapps/30696.txt,"SearchSimon Lite 1.0 Filename.ASP Cross-Site Scripting",2007-10-20,"Aria-Security Team",asp,webapps,0 +30696,platforms/asp/webapps/30696.txt,"SearchSimon Lite 1.0 - Filename.ASP Cross-Site Scripting",2007-10-20,"Aria-Security Team",asp,webapps,0 30697,platforms/php/webapps/30697.txt,"ReloadCMS 1.2.5 - Index.php Local File Inclusion",2007-10-20,sekuru,php,webapps,0 -30698,platforms/php/webapps/30698.txt,"Flatnuke3 File Manager Module Unauthorized Access",2007-10-22,KiNgOfThEwOrLd,php,webapps,0 +30698,platforms/php/webapps/30698.txt,"Flatnuke3 - File Manager Module Unauthorized Access",2007-10-22,KiNgOfThEwOrLd,php,webapps,0 30699,platforms/php/webapps/30699.txt,"Hackish 1.1 Blocco.php Cross-Site Scripting",2007-10-22,Matrix86,php,webapps,0 30700,platforms/php/webapps/30700.txt,"DMCMS 0.7 - Index.php SQL Injection",2007-10-22,"Aria-Security Team",php,webapps,0 30701,platforms/php/webapps/30701.txt,"Jeebles Technology Jeebles Directory 2.9.60 - Download.php Local File Inclusion",2007-10-22,hack2prison,php,webapps,0 @@ -27714,7 +27714,7 @@ id,file,description,date,author,platform,type,port 30766,platforms/linux/dos/30766.c,"GNU TAR 1.15.91 and CPIO 2.5.90 safer_name_suffix Remote Denial of Service",2007-11-14,"Dmitry V. Levin",linux,dos,0 30767,platforms/windows/dos/30767.html,"Apple Safari 3.0.x - for Windows Document.Location.Hash Buffer Overflow",2007-06-25,"Azizov E",windows,dos,0 30768,platforms/multiple/remote/30768.txt,"IBM WebSphere Application Server 5.1.1 WebContainer HTTP Request Header Security Weakness",2007-11-15,anonymous,multiple,remote,0 -30769,platforms/php/webapps/30769.txt,"Nuked-Klan 1.7.5 File Parameter News Module Cross-Site Scripting",2007-11-15,Bl@ckM@mba,php,webapps,0 +30769,platforms/php/webapps/30769.txt,"Nuked-Klan 1.7.5 - File Parameter News Module Cross-Site Scripting",2007-11-15,Bl@ckM@mba,php,webapps,0 30770,platforms/cgi/webapps/30770.txt,"AIDA Web - Frame.HTML Multiple Unauthorized Access Vulnerabilities",2007-11-14,"MC Iglo",cgi,webapps,0 30771,platforms/multiple/remote/30771.txt,"Aruba MC-800 Mobility Controller Screens Directory HTML Injection",2007-11-15,"Jan Fry",multiple,remote,0 30772,platforms/windows/remote/30772.html,"ComponentOne FlexGrid 7.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-15,"Elazar Broad",windows,remote,0 @@ -27742,7 +27742,7 @@ id,file,description,date,author,platform,type,port 30813,platforms/php/webapps/30813.txt,"FMDeluxe 2.1 - Index.php Cross-Site Scripting",2007-11-26,JosS,php,webapps,0 30814,platforms/multiple/dos/30814.txt,"Skype 3.6.216 Voicemail URI Handler Remote Denial of Service",2007-11-26,"Critical Security",multiple,dos,0 30815,platforms/php/webapps/30815.txt,"Tilde 4.0 Aarstal Parameter Cross-Site Scripting",2007-11-26,KiNgOfThEwOrLd,php,webapps,0 -30816,platforms/windows/remote/30816.py,"Autonomy KeyView Lotus 1-2-3 File Multiple Buffer Overflow Vulnerabilities",2007-11-26,Sebastian,windows,remote,0 +30816,platforms/windows/remote/30816.py,"Autonomy KeyView Lotus 1-2-3 - File Multiple Buffer Overflow Vulnerabilities",2007-11-26,Sebastian,windows,remote,0 30817,platforms/php/webapps/30817.html,"Liferay Portal 4.3.1 Forgot-Password Cross-Site Scripting",2007-11-27,"Joshua Morin",php,webapps,0 30818,platforms/cgi/webapps/30818.txt,"ht://Dig 3.2 Htsearch Cross-Site Scripting",2007-11-27,"Michael Skibbe",cgi,webapps,0 30819,platforms/windows/remote/30819.c,"Tencent QQ 2006 LaunchP2PShare Multiple Stack Buffer Overflow Vulnerabilities",2007-11-27,axis,windows,remote,0 @@ -27774,10 +27774,10 @@ id,file,description,date,author,platform,type,port 30845,platforms/asp/webapps/30845.txt,"Absolute News Manager .NET 5.1 getpath.aspx Direct Request Error Message Information",2007-12-04,"Adrian Pastor",asp,webapps,0 30846,platforms/php/webapps/30846.txt,"phpMyChat 0.14.5 chat/deluser.php3 LIMIT Parameter XSS",2007-12-04,beenudel1986,php,webapps,0 30847,platforms/php/webapps/30847.txt,"phpMyChat 0.14.5 chat/users_popupL.php3 - Multiple Parameter XSS",2007-12-04,beenudel1986,php,webapps,0 -30848,platforms/php/webapps/30848.txt,"Joomla 1.5 RC3 com_content index.php view Parameter SQL Injection",2007-12-05,beenudel1986,php,webapps,0 +30848,platforms/php/webapps/30848.txt,"Joomla 1.5 RC3 com_content - index.php view Parameter SQL Injection",2007-12-05,beenudel1986,php,webapps,0 30849,platforms/php/webapps/30849.txt,"Joomla 1.5 RC3 com_search Component - index.php Multiple Parameter SQL Injection",2007-12-05,beenudel1986,php,webapps,0 30850,platforms/multiple/remote/30850.txt,"Rejetto HTTP File Server (HFS) 2.2/2.3 - Arbitrary File Upload",2007-12-05,"Luigi Auriemma",multiple,remote,0 -30851,platforms/php/webapps/30851.txt,"VisualShapers ezContents 1.4.5 File Disclosure",2007-12-05,p4imi0,php,webapps,0 +30851,platforms/php/webapps/30851.txt,"VisualShapers ezContents 1.4.5 - File Disclosure",2007-12-05,p4imi0,php,webapps,0 30852,platforms/php/webapps/30852.txt,"Kayako SupportSuite 3.0.32 PHP_SELF Trigger_Error Function Cross-Site Scripting",2007-12-06,imei,php,webapps,0 30853,platforms/php/webapps/30853.txt,"OpenNewsletter 2.5 Compose.php Cross-Site Scripting",2007-12-06,Manu,php,webapps,0 30854,platforms/php/webapps/30854.sh,"wwwstats 3.21 Clickstats.php Multiple HTML Injection Vulnerabilities",2007-12-15,"Jesus Olmos Gonzalez",php,webapps,0 @@ -27824,7 +27824,7 @@ id,file,description,date,author,platform,type,port 30916,platforms/php/webapps/30916.txt,"Burden 1.8 - Authentication Bypass",2014-01-14,"High-Tech Bridge SA",php,webapps,80 30917,platforms/php/webapps/30917.txt,"Horizon QCMS 4.0 - Multiple Vulnerabilities",2014-01-14,"High-Tech Bridge SA",php,webapps,80 30918,platforms/php/webapps/30918.txt,"iDevSpot iSupport 1.8 - 'index.php' Local File Inclusion",2007-12-20,JuMp-Er,php,webapps,0 -30919,platforms/cgi/webapps/30919.txt,"SiteScape Forum 'dispatch.cgi' Tcl Command Injection",2007-12-20,niekt0,cgi,webapps,0 +30919,platforms/cgi/webapps/30919.txt,"SiteScape Forum - 'dispatch.cgi' Tcl Command Injection",2007-12-20,niekt0,cgi,webapps,0 30920,platforms/windows/remote/30920.html,"HP eSupportDiagnostics 1.0.11 - 'hpediag.dll' ActiveX Control Multiple Information Disclosure Vulnerabilities",2007-12-20,"Elazar Broad",windows,remote,0 30921,platforms/php/webapps/30921.txt,"MRBS 1.2.x - 'view_entry.php' SQL Injection",2007-12-21,root@hanicker.it,php,webapps,0 30922,platforms/multiple/dos/30922.c,"WinUAE 1.4.4 - 'zfile.c' Stack-Based Buffer Overflow",2007-12-21,"Luigi Auriemma",multiple,dos,0 @@ -27851,9 +27851,9 @@ id,file,description,date,author,platform,type,port 30942,platforms/linux/dos/30942.c,"Extended Module Player (xmp) 2.5.1 - 'oxm.c' And 'dtt_load.c' Multiple Local Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",linux,dos,0 30943,platforms/multiple/dos/30943.txt,"Libnemesi 0.6.4-rc1 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",multiple,dos,0 30944,platforms/multiple/remote/30944.txt,"Feng 0.1.15 - Multiple Remote Buffer Overflow and Denial of Service Vulnerabilities",2007-12-27,"Luigi Auriemma",multiple,remote,0 -30945,platforms/php/webapps/30945.txt,"NetBizCity FaqMasterFlexPlus 'faq.php' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",php,webapps,0 +30945,platforms/php/webapps/30945.txt,"NetBizCity FaqMasterFlexPlus - 'faq.php' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",php,webapps,0 30946,platforms/php/webapps/30946.txt,"Collabtive 1.1 (managetimetracker.php id param) - SQL Injection",2014-01-15,"Yogesh Phadtare",php,webapps,80 -30947,platforms/php/webapps/30947.txt,"NetBizCity FaqMasterFlexPlus 'faq.php' SQL Injection",2007-12-28,"Juan Galiana Lara",php,webapps,0 +30947,platforms/php/webapps/30947.txt,"NetBizCity FaqMasterFlexPlus - 'faq.php' SQL Injection",2007-12-28,"Juan Galiana Lara",php,webapps,0 30948,platforms/php/webapps/30948.txt,"OpenBiblio 0.x - staff_del_confirm.php Multiple Parameter XSS",2007-12-28,"Juan Galiana Lara",php,webapps,0 30949,platforms/php/webapps/30949.txt,"OpenBiblio 0.x - theme_del_confirm.php name Parameter XSS",2007-12-28,"Juan Galiana Lara",php,webapps,0 30950,platforms/php/webapps/30950.html,"PHPJabbers Pet Listing Script 1.0 - Multiple Vulnerabilities",2014-01-15,"HackXBack ",php,webapps,80 @@ -27867,7 +27867,7 @@ id,file,description,date,author,platform,type,port 30959,platforms/php/webapps/30959.txt,"Makale Scripti Cross-Site Scripting",2007-12-29,GeFORC3,php,webapps,0 30960,platforms/php/webapps/30960.pl,"CustomCMS 3.1 - 'vars.php' SQL Injection",2007-12-29,Pr0metheuS,php,webapps,0 30961,platforms/php/webapps/30961.txt,"MatPo.de Kontakt Formular 1.4 - 'function.php' Remote File Inclusion",2007-12-30,bd0rk,php,webapps,0 -30962,platforms/php/webapps/30962.txt,"MilliScripts 'dir.php' Cross-Site Scripting",2007-12-31,"Jose Luis Gangora Fernandez",php,webapps,0 +30962,platforms/php/webapps/30962.txt,"MilliScripts - 'dir.php' Cross-Site Scripting",2007-12-31,"Jose Luis Gangora Fernandez",php,webapps,0 30963,platforms/asp/webapps/30963.txt,"InstantSoftwares Dating Site Login SQL Injection",2007-12-31,"Aria-Security Team",asp,webapps,0 30964,platforms/php/webapps/30964.txt,"LiveCart 1.0.1 user/remindPassword return Parameter XSS",2007-12-31,Doz,php,webapps,0 30965,platforms/php/webapps/30965.txt,"LiveCart 1.0.1 category q Parameter XSS",2007-12-31,Doz,php,webapps,0 @@ -27894,7 +27894,7 @@ id,file,description,date,author,platform,type,port 30997,platforms/php/webapps/30997.txt,"eTicket 1.5.5.2 admin.php Multiple Parameter SQL Injection",2008-01-07,L4teral,php,webapps,0 30998,platforms/linux/remote/30998.py,"SynCE 0.92 - 'vdccm' Daemon Remote Command Injection",2008-01-07,"Alfredo Ortega",linux,remote,0 30999,platforms/windows/local/30999.txt,"Creative Ensoniq PCI ES1371 WDM Driver 5.1.3612 - Local Privilege Escalation",2008-01-07,"Ruben Santamarta ",windows,local,0 -31000,platforms/php/webapps/31000.txt,"SysHotel On Line System 'index.php' Local File Inclusion",2008-01-08,p4imi0,php,webapps,0 +31000,platforms/php/webapps/31000.txt,"SysHotel On Line System - 'index.php' Local File Inclusion",2008-01-08,p4imi0,php,webapps,0 31001,platforms/php/webapps/31001.txt,"IceWarp Mail Server 9.1.1 - 'admin/index.html' Cross-Site Scripting",2008-01-08,Ekin0x,php,webapps,0 31002,platforms/linux/dos/31002.txt,"xine-lib 1.1.9 - 'rmff_dump_cont()' Remote Heap Buffer Overflow",2008-01-09,"Luigi Auriemma",linux,dos,0 31003,platforms/php/webapps/31003.txt,"Omegasoft Insel 7 - Authentication Bypass and User Enumeration Weakness",2008-01-09,MC.Iglo,php,webapps,0 @@ -27927,7 +27927,7 @@ id,file,description,date,author,platform,type,port 31039,platforms/windows/remote/31039.txt,"BitDefender Products Update Server HTTP Daemon Directory Traversal",2008-01-19,"Oliver Karow",windows,remote,0 31040,platforms/windows/remote/31040.html,"Toshiba Surveillance Surveillix DVR 'MeIpCamX.DLL' 1.0 - ActiveX Control Buffer Overflow",2008-01-20,rgod,windows,remote,0 31041,platforms/php/webapps/31041.txt,"bloofoxCMS 0.3 - Multiple Input Validation Vulnerabilities",2008-01-20,"AmnPardaz ",php,webapps,0 -31042,platforms/asp/webapps/31042.txt,"MegaBBS 1.5.14b 'upload.asp' Cross-Site Scripting",2008-01-21,Doz,asp,webapps,0 +31042,platforms/asp/webapps/31042.txt,"MegaBBS 1.5.14b - 'upload.asp' Cross-Site Scripting",2008-01-21,Doz,asp,webapps,0 31043,platforms/cgi/webapps/31043.txt,"Alice Gate2 Plus Wi-Fi Router Cross-Site Request Forgery",2008-01-21,WarGame,cgi,webapps,0 31044,platforms/php/webapps/31044.txt,"singapore 0.10.1 Modern Template - 'gallery' Parameter Cross-Site Scripting",2008-01-21,trew,php,webapps,0 31045,platforms/php/webapps/31045.txt,"Small Axe Weblog 0.3.1 - 'ffile' Parameter Remote File Inclusion",2008-01-21,anonymous,php,webapps,0 @@ -27935,7 +27935,7 @@ id,file,description,date,author,platform,type,port 31047,platforms/multiple/remote/31047.txt,"Novemberborn sIFR 2.0.2/3 - 'txt' Parameter Cross-Site Scripting",2008-01-22,"Jan Fry",multiple,remote,0 31048,platforms/php/webapps/31048.txt,"PacerCMS 0.6 - 'id' Parameter Multiple SQL Injection",2008-01-22,RawSecurity.org,php,webapps,0 31049,platforms/php/webapps/31049.txt,"DeluxeBB 1.1 - 'attachments_header.php' Cross-Site Scripting",2008-01-22,NBBN,php,webapps,0 -31050,platforms/multiple/remote/31050.php,"Firebird 2.0.3 Relational Database 'protocol.cpp' XDR Protocol Remote Memory Corruption",2008-01-28,"Damian Frizza",multiple,remote,0 +31050,platforms/multiple/remote/31050.php,"Firebird 2.0.3 Relational Database - 'protocol.cpp' XDR Protocol Remote Memory Corruption",2008-01-28,"Damian Frizza",multiple,remote,0 31051,platforms/linux/remote/31051.txt,"Mozilla Firefox 2.0 chrome:// URI JavaScript File Request Information Disclosure",2008-01-19,"Gerry Eisenhaur",linux,remote,0 31052,platforms/linux/remote/31052.java,"Apache 2.2.6 - 'mod_negotiation' HTML Injection and HTTP Response Splitting",2008-01-22,"Stefano Di Paola",linux,remote,0 31053,platforms/php/remote/31053.php,"PHP 5.2.5 cURL 'safe mode' Security Bypass",2008-01-23,"Maksymilian Arciemowicz",php,remote,0 @@ -27943,7 +27943,7 @@ id,file,description,date,author,platform,type,port 31055,platforms/asp/webapps/31055.txt,"Multiple Web Wiz Products Remote Information Disclosure",2008-01-23,"AmnPardaz ",asp,webapps,0 31056,platforms/windows/remote/31056.py,"Rejetto HTTP File Server (HFS) 1.5/2.x - Multiple Security Vulnerabilities",2008-01-23,"Felipe M. Aragon",windows,remote,0 31057,platforms/osx/dos/31057.html,"Apple iPhone Mobile Safari Memory Exhaustion Remote Denial of Service",2008-01-24,fuzion,osx,dos,0 -31058,platforms/asp/webapps/31058.txt,"Pre Hotel and Resorts 'user_login.asp' Multiple SQL Injection Vulnerabilies",2008-01-25,milad_sa2007,asp,webapps,0 +31058,platforms/asp/webapps/31058.txt,"Pre Hotel and Resorts - 'user_login.asp' Multiple SQL Injection Vulnerabilies",2008-01-25,milad_sa2007,asp,webapps,0 31059,platforms/asp/webapps/31059.txt,"E-SMART CART 'Members Login' Multiple SQL Injection Vulnerabilies",2008-01-25,milad_sa2007,asp,webapps,0 31060,platforms/php/webapps/31060.txt,"Drake CMS 0.4.9 - 'index.php' Cross-Site Scripting",2008-01-25,"Omer Singer",php,webapps,0 31061,platforms/php/webapps/31061.txt,"Trixbox 2.4.2 - user/index.php Query String XSS",2008-01-25,"Omer Singer",php,webapps,0 @@ -27956,8 +27956,8 @@ id,file,description,date,author,platform,type,port 31068,platforms/php/webapps/31068.txt,"Mambo MOStlyCE Module 2.4 Image Manager Utility Arbitrary File Upload",2008-01-28,"AmnPardaz ",php,webapps,0 31069,platforms/php/webapps/31069.txt,"eTicket 1.5.6-RC4 - 'index.php' Cross-Site Scripting",2008-01-28,jekil,php,webapps,0 31070,platforms/asp/webapps/31070.txt,"ASPired2Protect Login Page SQL Injection",2008-01-28,T_L_O_T_D,asp,webapps,0 -31071,platforms/cgi/webapps/31071.txt,"VB Marketing 'tseekdir.cgi' Local File Inclusion",2008-01-28,"Sw33t h4cK3r",cgi,webapps,0 -31072,platforms/windows/remote/31072.html,"Symantec Backup Exec System Recovery Manager 7.0 FileUpload Class Unauthorized File Upload",2007-01-05,titon,windows,remote,0 +31071,platforms/cgi/webapps/31071.txt,"VB Marketing - 'tseekdir.cgi' Local File Inclusion",2008-01-28,"Sw33t h4cK3r",cgi,webapps,0 +31072,platforms/windows/remote/31072.html,"Symantec Backup Exec System Recovery Manager 7.0 - FileUpload Class Unauthorized File Upload",2007-01-05,titon,windows,remote,0 31073,platforms/java/webapps/31073.html,"SunGard Banner Student 7.3 - 'add1' Parameter Cross-Site Scripting",2008-01-29,"Brendan M. Hickey",java,webapps,0 31074,platforms/php/webapps/31074.txt,"Nucleus CMS 3.22 - 'action.php' Cross-Site Scripting",2008-01-20,"Alexandr Polyakov",php,webapps,0 31075,platforms/php/webapps/31075.txt,"AmpJuke 0.7 - 'index.php' Cross-Site Scripting",2008-01-29,ShaFuck31,php,webapps,0 @@ -27981,9 +27981,9 @@ id,file,description,date,author,platform,type,port 31096,platforms/php/webapps/31096.txt,"WordPress Plugin ShiftThis Newsletter - SQL Injection",2008-02-03,S@BUN,php,webapps,0 31097,platforms/php/webapps/31097.txt,"CruxCMS 3.0 - 'search.php' Cross-Site Scripting",2008-02-04,Psiczn,php,webapps,0 31098,platforms/php/webapps/31098.txt,"Simple OS CMS 0.1c_beta - 'login.php' SQL Injection",2008-02-04,Psiczn,php,webapps,0 -31099,platforms/php/webapps/31099.txt,"Codice CMS 'login.php' SQL Injection",2008-02-04,Psiczn,php,webapps,0 +31099,platforms/php/webapps/31099.txt,"Codice CMS - 'login.php' SQL Injection",2008-02-04,Psiczn,php,webapps,0 31100,platforms/multiple/dos/31100.txt,"Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow",2008-02-04,L4teral,multiple,dos,0 -31101,platforms/php/webapps/31101.txt,"HispaH Youtube Clone 'load_message.php' Cross-Site Scripting",2008-02-04,Smasher,php,webapps,0 +31101,platforms/php/webapps/31101.txt,"HispaH Youtube Clone - 'load_message.php' Cross-Site Scripting",2008-02-04,Smasher,php,webapps,0 31102,platforms/hardware/dos/31102.c,"MikroTik RouterOS 3.0 SNMP SET Denial of Service",2008-02-04,ShadOS,hardware,dos,0 31103,platforms/asp/webapps/31103.txt,"AstroSoft HelpDesk operator/article/article_search_results.asp txtSearch Parameter XSS",2008-02-04,"Alexandr Polyakov",asp,webapps,0 31104,platforms/asp/webapps/31104.txt,"AstroSoft HelpDesk operator/article/article_attachment.asp Attach_Id Parameter XSS",2008-02-04,"Alexandr Polyakov",asp,webapps,0 @@ -28000,7 +28000,7 @@ id,file,description,date,author,platform,type,port 31115,platforms/php/webapps/31115.txt,"MyNews 1.6.x - 'hash' Parameter Cross-Site Scripting",2008-02-06,SkyOut,php,webapps,0 31116,platforms/php/webapps/31116.txt,"Pagetool 1.07 - 'search_term' Parameter Cross-Site Scripting",2008-02-06,Phanter-Root,php,webapps,0 31117,platforms/asp/webapps/31117.txt,"WS_FTP Server 6 - /WSFTPSVR/FTPLogServer/LogViewer.asp Authentication Bypass",2008-02-06,"Luigi Auriemma",asp,webapps,0 -31118,platforms/windows/remote/31118.c,"Microsoft Works 8.0 File Converter Field Length Remote Code Execution",2008-02-06,"Luigi Auriemma",windows,remote,0 +31118,platforms/windows/remote/31118.c,"Microsoft Works 8.0 - File Converter Field Length Remote Code Execution",2008-02-06,"Luigi Auriemma",windows,remote,0 31119,platforms/multiple/remote/31119.txt,"TinTin++ and WinTin++ 1.97.9 - '#chat' Command Multiple Security Vulnerabilities",2008-02-06,"Luigi Auriemma",multiple,remote,0 31120,platforms/php/webapps/31120.txt,"MODx 0.9.6 - index.php Multiple Parameter XSS",2008-02-07,"Alexandr Polyakov",php,webapps,0 31121,platforms/php/webapps/31121.txt,"Joomla! and Mambo com_sermon 0.2 Component - 'gid' Parameter SQL Injection",2008-02-07,S@BUN,php,webapps,0 @@ -28080,7 +28080,7 @@ id,file,description,date,author,platform,type,port 31267,platforms/php/webapps/31267.txt,"Spyce 2.1.3 spyce/examples/request.spy name Parameter XSS",2007-02-19,"Richard Brain",php,webapps,0 31268,platforms/php/webapps/31268.txt,"Spyce 2.1.3 spyce/examples/getpost.spy Name Parameter XSS",2007-02-19,"Richard Brain",php,webapps,0 31189,platforms/java/webapps/31189.txt,"Cisco Unified Communications Manager 6.1 - 'key' Parameter SQL Injection",2008-02-13,"Nico Leidecker",java,webapps,0 -31191,platforms/asp/webapps/31191.txt,"Site2Nite Real Estate Web 'agentlist.asp' Multiple SQL Injection",2008-02-13,S@BUN,asp,webapps,0 +31191,platforms/asp/webapps/31191.txt,"Site2Nite Real Estate Web - 'agentlist.asp' Multiple SQL Injection",2008-02-13,S@BUN,asp,webapps,0 31192,platforms/php/webapps/31192.txt,"Joomla! and Mambo com_model Component - 'objid' Parameter SQL Injection",2008-02-13,S@BUN,php,webapps,0 31193,platforms/php/webapps/31193.txt,"Joomla! and Mambo 'com_omnirealestate' Component - 'objid' Parameter SQL Injection",2008-02-13,S@BUN,php,webapps,0 31194,platforms/php/webapps/31194.txt,"Dokeos 1.8.4 whoisonline.php id Parameter SQL Injection",2008-02-15,"Alexandr Polyakov",php,webapps,0 @@ -28108,7 +28108,7 @@ id,file,description,date,author,platform,type,port 31216,platforms/php/webapps/31216.txt,"Joomla! and Mambo com_scheduling Component - 'id' Parameter SQL Injection",2008-02-15,S@BUN,php,webapps,0 31217,platforms/php/webapps/31217.txt,"BanPro Dms 1.0 - 'index.php' Local File Inclusion",2008-02-16,muuratsalo,php,webapps,0 31218,platforms/linux/dos/31218.txt,"freeSSHd 1.2 - 'SSH2_MSG_NEWKEYS' Packet Remote Denial of Service",2008-02-17,"Luigi Auriemma",linux,dos,0 -32241,platforms/php/webapps/32241.txt,"PHP Realty 'dpage.php' SQL Injection",2008-08-13,CraCkEr,php,webapps,0 +32241,platforms/php/webapps/32241.txt,"PHP Realty - 'dpage.php' SQL Injection",2008-08-13,CraCkEr,php,webapps,0 32242,platforms/php/webapps/32242.txt,"PHP-Fusion 4.01 - 'readmore.php' SQL Injection",2008-08-13,Rake,php,webapps,0 32243,platforms/php/webapps/32243.txt,"Nukeviet 2.0 - 'admin/login.php' Cookie Authentication Bypass",2008-08-13,Ciph3r,php,webapps,0 32244,platforms/php/webapps/32244.txt,"YapBB 1.2 - 'class_yapbbcooker.php' Remote File Inclusion",2008-08-13,CraCkEr,php,webapps,0 @@ -28138,7 +28138,7 @@ id,file,description,date,author,platform,type,port 31240,platforms/php/webapps/31240.txt,"SmarterTools SmarterMail 4.3 Subject Field HTML Injection",2008-02-19,"Juan Pablo Lopez Yacubian",php,webapps,0 31241,platforms/php/webapps/31241.txt,"PHP-Nuke Sections Module - 'artid' Parameter SQL Injection",2008-02-19,S@BUN,php,webapps,0 31242,platforms/php/webapps/31242.txt,"Facile Forms 1.x - 'catid' Parameter SQL Injection",2008-02-19,S@BUN,php,webapps,0 -31243,platforms/php/webapps/31243.txt,"Joomla! and Mambo 'com_team' Component SQL Injection",2008-02-19,S@BUN,php,webapps,0 +31243,platforms/php/webapps/31243.txt,"Joomla! and Mambo 'com_team' Component - SQL Injection",2008-02-19,S@BUN,php,webapps,0 31244,platforms/php/webapps/31244.txt,"Joomla! and Mambo com_iigcatalog Component - 'cat' Parameter SQL Injection",2008-02-19,S@BUN,php,webapps,0 31245,platforms/php/webapps/31245.txt,"Joomla! and Mambo com_formtool Component - 'catid' Parameter SQL Injection",2008-02-19,S@BUN,php,webapps,0 31246,platforms/php/webapps/31246.txt,"Joomla! and Mambo com_genealogy Component - 'id' Parameter SQL Injection",2008-02-19,S@BUN,php,webapps,0 @@ -28434,8 +28434,8 @@ id,file,description,date,author,platform,type,port 31569,platforms/hardware/webapps/31569.txt,"D-Link DSL-2750B ADSL Router - CSRF",2014-02-11,killall-9,hardware,webapps,80 31570,platforms/php/webapps/31570.txt,"WordPress Frontend Upload Plugin - Arbitrary File Upload",2014-02-11,"Daniel Godoy",php,webapps,80 31571,platforms/php/webapps/31571.txt,"WordPress Buddypress Plugin 1.9.1 - Privilege Escalation",2014-02-11,"Pietro Oliva",php,webapps,80 -32215,platforms/php/webapps/32215.txt,"RMSOFT Downloads Plus (rmdp) 1.5/1.7 Module for XOOPS search.php key Parameter XSS",2008-08-09,Lostmon,php,webapps,0 -32216,platforms/php/webapps/32216.txt,"RMSOFT Downloads Plus (rmdp) 1.5/1.7 Module for XOOPS down.php id Parameter XSS",2008-08-09,Lostmon,php,webapps,0 +32215,platforms/php/webapps/32215.txt,"RMSOFT Downloads Plus - (rmdp) 1.5/1.7 Module for XOOPS search.php key Parameter XSS",2008-08-09,Lostmon,php,webapps,0 +32216,platforms/php/webapps/32216.txt,"RMSOFT Downloads Plus - (rmdp) 1.5/1.7 Module for XOOPS down.php id Parameter XSS",2008-08-09,Lostmon,php,webapps,0 31573,platforms/ios/webapps/31573.txt,"WiFi Camera Roll 1.2 iOS - Multiple Vulnerabilities",2014-02-11,Vulnerability-Lab,ios,webapps,8880 31574,platforms/arm/local/31574.c,"Linux Kernel < 3.4.5 (ARM Android 4.2.2 / 4.4) - Local Root Exploit",2014-02-11,"Piotr Szerman",arm,local,0 31575,platforms/windows/remote/31575.rb,"KingScada - kxClientDownload.ocx ActiveX Remote Code Execution",2014-02-11,Metasploit,windows,remote,0 @@ -28793,7 +28793,7 @@ id,file,description,date,author,platform,type,port 31942,platforms/multiple/remote/31942.txt,"Classic FTP 1.02 - 'LIST' Command Directory Traversal",2008-06-20,"Tan Chew Keong",multiple,remote,0 31943,platforms/php/webapps/31943.html,"GL-SH Deaf Forum 6.5.5 - Cross-Site Scripting / Arbitrary File Upload",2008-06-20,"AmnPardaz ",php,webapps,0 32214,platforms/php/webapps/32214.pl,"FreePBX 2.11.0 - Remote Command Execution",2014-03-12,@0x00string,php,webapps,80 -31944,platforms/php/webapps/31944.txt,"PHPAuction 'profile.php' SQL Injection",2008-06-21,Mr.SQL,php,webapps,0 +31944,platforms/php/webapps/31944.txt,"PHPAuction - 'profile.php' SQL Injection",2008-06-21,Mr.SQL,php,webapps,0 31945,platforms/php/webapps/31945.txt,"PEGames Multiple Cross-Site Scripting Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 31946,platforms/php/webapps/31946.txt,"IDMOS 1.0 - 'site_absolute_path' Parameter Multiple Remote File Inclusion",2008-06-23,CraCkEr,php,webapps,0 31947,platforms/php/webapps/31947.txt,"EXP Shop 1.0 Joomla! 'com_expshop' Component SQL Injection",2008-06-22,His0k4,php,webapps,0 @@ -28825,7 +28825,7 @@ id,file,description,date,author,platform,type,port 31970,platforms/php/webapps/31970.txt,"PHP-CMDB 0.7.3 - Multiple Vulnerabilities",2014-02-28,HauntIT,php,webapps,80 31971,platforms/php/webapps/31971.txt,"PHP Ticket System Beta 1 (get_all_created_by_user.php id param) - SQL Injection",2014-02-28,HauntIT,php,webapps,80 31972,platforms/windows/local/31972.py,"Gold MP4 Player 3.3 - Buffer Overflow Exploit (SEH)",2014-02-28,metacom,windows,local,0 -32094,platforms/cgi/webapps/32094.pl,"HiFriend 'cgi-bin/hifriend.pl' Open Email Relay",2008-07-21,Perforin,cgi,webapps,0 +32094,platforms/cgi/webapps/32094.pl,"HiFriend - 'cgi-bin/hifriend.pl' Open Email Relay",2008-07-21,Perforin,cgi,webapps,0 32095,platforms/linux/dos/32095.pl,"Asterisk 1.6 IAX 'POKE' Requests Remote Denial of Service",2008-07-21,"Blake Cornell",linux,dos,0 32133,platforms/linux/remote/32133.txt,"libxslt 1.1.x - RC4 Encryption and Decryption Functions Buffer Overflow",2008-07-31,"Chris Evans",linux,remote,0 31975,platforms/php/webapps/31975.txt,"The Rat CMS viewarticle.php Multiple Parameter XSS",2008-06-26,"CWH Underground",php,webapps,0 @@ -28836,7 +28836,7 @@ id,file,description,date,author,platform,type,port 31980,platforms/windows/remote/31980.html,"UUSee 2008 UUUpgrade ActiveX Control 'Update' Method Arbitrary File Download",2008-06-26,Symantec,windows,remote,0 31981,platforms/php/webapps/31981.txt,"PolyPager 0.9.51/1.0 - 'nr' Parameter Cross-Site Scripting",2008-06-26,"CWH Underground",php,webapps,0 31982,platforms/php/webapps/31982.txt,"Webuzo 2.1.3 - Multiple Vulnerabilities",2014-02-28,Mahendra,php,webapps,80 -32134,platforms/php/webapps/32134.txt,"H0tturk Panel 'gizli.php' Remote File Inclusion",2008-07-31,U238,php,webapps,0 +32134,platforms/php/webapps/32134.txt,"H0tturk Panel - 'gizli.php' Remote File Inclusion",2008-07-31,U238,php,webapps,0 31983,platforms/multiple/webapps/31983.txt,"Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities",2014-02-28,"SEC Consult",multiple,webapps,32400 31986,platforms/php/webapps/31986.txt,"WordPress VideoWhisper 4.27.3 Plugin - Multiple Vulnerabilities",2014-02-28,"High-Tech Bridge SA",php,webapps,80 31987,platforms/windows/remote/31987.rb,"GE Proficy CIMPLICITY gefebt.exe Remote Code Execution",2014-02-28,Metasploit,windows,remote,80 @@ -28861,7 +28861,7 @@ id,file,description,date,author,platform,type,port 32006,platforms/multiple/dos/32006.txt,"Wireshark 1.0.0 - Multiple DoS",2008-06-30,"Noam Rathus",multiple,dos,0 32131,platforms/php/webapps/32131.txt,"ClipSharePro 4.1 - Local File Inclusion",2014-03-09,"Saadi Siddiqui",php,webapps,0 32009,platforms/unix/dos/32009.txt,"QNX Neutrino RTOS 6.3 - 'phgrafx' Local Buffer Overflow",2008-07-01,"Filipe Balestra",unix,dos,0 -32010,platforms/php/webapps/32010.txt,"Joomla! and Mambo 'com_is' 1.0.1 Component Multiple SQL Injection",2008-07-02,"H-T Team",php,webapps,0 +32010,platforms/php/webapps/32010.txt,"Joomla! and Mambo 'com_is' 1.0.1 Component - Multiple SQL Injection",2008-07-02,"H-T Team",php,webapps,0 32011,platforms/php/webapps/32011.txt,"DodosMail 2.5 - 'dodosmail.php' Local File Inclusion",2008-07-07,ahmadbady,php,webapps,0 32012,platforms/linux/remote/32012.txt,"Netrw 125 Vim Script Multiple Command Execution Vulnerabilities",2008-07-07,"Jan Minar",linux,remote,0 32013,platforms/php/webapps/32013.txt,"Zoph 0.7.2.1 Unspecified SQL Injection",2008-07-07,"Julian Rodriguez",php,webapps,0 @@ -28870,7 +28870,7 @@ id,file,description,date,author,platform,type,port 32016,platforms/php/webapps/32016.pl,"fuzzylime (cms) 3.01 - 'blog.php' Local File Inclusion",2008-07-07,Cod3rZ,php,webapps,0 32017,platforms/php/webapps/32017.html,"VBulletin 3.7.1 - admincp/faq.php Injection adminlog.php XSS",2008-07-08,"Jessica Hope",php,webapps,0 32018,platforms/linux/dos/32018.txt,"Multiple Vendors Unspecified SVG File Processing - Denial of Service",2008-07-08,"Kristian Hermansen",linux,dos,0 -32019,platforms/linux/dos/32019.txt,"FFmpeg libavformat 'psxstr.c' STR Data Heap Based Buffer Overflow",2008-07-09,astrange,linux,dos,0 +32019,platforms/linux/dos/32019.txt,"FFmpeg libavformat - 'psxstr.c' STR Data Heap Based Buffer Overflow",2008-07-09,astrange,linux,dos,0 32020,platforms/php/webapps/32020.txt,"PageFusion 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps,0 32021,platforms/php/webapps/32021.txt,"Xomol CMS 1.2 - 'index.php' HTML Injection / Cross-Site Scripting",2008-07-09,"Julian Rodriguez",php,webapps,0 32022,platforms/php/webapps/32022.txt,"TGS Content Management 0.3.2r2 - index.php Multiple Parameter XSS",2008-07-09,"Julian Rodriguez",php,webapps,0 @@ -28935,10 +28935,10 @@ id,file,description,date,author,platform,type,port 32087,platforms/php/webapps/32087.txt,"EasyBookMarker 4.0 - 'ajaxp_backend.php' Cross-Site Scripting",2008-07-21,Dr.Crash,php,webapps,0 32088,platforms/php/webapps/32088.pl,"EasyDynamicPages 3.0 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2008-07-21,Dr.Crash,php,webapps,0 32089,platforms/php/webapps/32089.pl,"EasyPublish 3.0 - 'read' Parameter Multiple SQL Injection / Cross-Site Scripting",2008-07-21,Dr.Crash,php,webapps,0 -32090,platforms/php/webapps/32090.txt,"Maran PHP Blog 'comments.php' Cross-Site Scripting",2008-07-21,Dr.Crash,php,webapps,0 +32090,platforms/php/webapps/32090.txt,"Maran PHP Blog - 'comments.php' Cross-Site Scripting",2008-07-21,Dr.Crash,php,webapps,0 32091,platforms/php/webapps/32091.txt,"MyBlog 0.9.8 - Multiple Remote Information Disclosure Vulnerabilities",2008-07-21,"AmnPardaz Security Research Team",php,webapps,0 32092,platforms/php/webapps/32092.txt,"Flip 3.0 - 'config.php' Remote File Inclusion",2008-07-21,Cru3l.b0y,php,webapps,0 -32093,platforms/php/webapps/32093.txt,"phpKF 'forum_duzen.php' SQL Injection",2008-07-21,U238,php,webapps,0 +32093,platforms/php/webapps/32093.txt,"phpKF - 'forum_duzen.php' SQL Injection",2008-07-21,U238,php,webapps,0 32096,platforms/php/webapps/32096.pl,"EasyE-Cards 3.10 - (SQL Injection / Cross-Site Scripting) Multiple Vulnerabilities",2008-07-21,Dr.Crash,php,webapps,0 32097,platforms/php/webapps/32097.txt,"Xoops 2.0.18 modules/system/admin.php fct Parameter Traversal Local File Inclusion",2008-07-21,Ciph3r,php,webapps,0 32098,platforms/php/webapps/32098.txt,"Xoops 2.0.18 modules/system/admin.php fct Parameter XSS",2008-07-21,Ciph3r,php,webapps,0 @@ -28953,15 +28953,15 @@ id,file,description,date,author,platform,type,port 32107,platforms/php/webapps/32107.txt,"Claroline 1.8 user/user.php Query String XSS",2008-07-22,DSecRG,php,webapps,0 32108,platforms/php/webapps/32108.txt,"Claroline 1.8 tracking/courseLog.php view Parameter XSS",2008-07-22,DSecRG,php,webapps,0 32109,platforms/php/webapps/32109.txt,"Claroline 1.8 tracking/toolaccess_details.php toolId Parameter XSS",2008-07-22,DSecRG,php,webapps,0 -32110,platforms/multiple/remote/32110.txt,"Outpost Security Suite Pro 2009 Filename Parsing Security Bypass",2008-07-22,"Juan Pablo Lopez Yacubian",multiple,remote,0 -32111,platforms/asp/webapps/32111.txt,"Pre Survey Generator 'default.asp' SQL Injection",2008-07-22,DreamTurk,asp,webapps,0 +32110,platforms/multiple/remote/32110.txt,"Outpost Security Suite Pro 2009 - Filename Parsing Security Bypass",2008-07-22,"Juan Pablo Lopez Yacubian",multiple,remote,0 +32111,platforms/asp/webapps/32111.txt,"Pre Survey Generator - 'default.asp' SQL Injection",2008-07-22,DreamTurk,asp,webapps,0 32112,platforms/linux/dos/32112.txt,"Minix 3.1.2a Psuedo Terminal Denial of Service",2008-07-23,kokanin,linux,dos,0 32113,platforms/php/webapps/32113.txt,"EMC Centera Universal Access 4.0_4735.p4 - 'username' Parameter SQL Injection",2008-07-23,"Lars Heidelberg",php,webapps,0 32114,platforms/php/webapps/32114.txt,"AtomPhotoBlog 1.15 - 'atomPhotoBlog.php' SQL Injection",2008-07-24,Mr.SQL,php,webapps,0 32115,platforms/php/webapps/32115.txt,"Ajax File Manager Directory Traversal",2014-03-07,"Eduardo Alves",php,webapps,0 -32116,platforms/php/webapps/32116.txt,"ezContents 'minicalendar.php' Remote File Inclusion",2008-07-25,"HACKERS PAL",php,webapps,0 -32117,platforms/php/webapps/32117.txt,"Willoughby TriO 2.1 SQL Injection",2008-07-26,dun,php,webapps,0 -32118,platforms/php/webapps/32118.txt,"Greatclone GC Auction Platinum 'category.php' SQL Injection",2008-07-27,"Hussin X",php,webapps,0 +32116,platforms/php/webapps/32116.txt,"ezContents - 'minicalendar.php' Remote File Inclusion",2008-07-25,"HACKERS PAL",php,webapps,0 +32117,platforms/php/webapps/32117.txt,"Willoughby TriO 2.1 - SQL Injection",2008-07-26,dun,php,webapps,0 +32118,platforms/php/webapps/32118.txt,"Greatclone GC Auction Platinum - 'category.php' SQL Injection",2008-07-27,"Hussin X",php,webapps,0 32119,platforms/asp/webapps/32119.txt,"Web Wiz Forum 9.5 admin_group_details.asp mode Parameter XSS",2008-07-28,CSDT,asp,webapps,0 32120,platforms/asp/webapps/32120.txt,"Web Wiz Forum 9.5 admin_category_details.asp mode Parameter XSS",2008-07-28,CSDT,asp,webapps,0 32121,platforms/php/webapps/32121.php,"Jamroom 3.3.8 - (Cookie Authentication Bypass and Unspecified Security Issues) Multiple Vulnerabilities",2008-07-28,"James Bercegay",php,webapps,0 @@ -28979,17 +28979,17 @@ id,file,description,date,author,platform,type,port 32138,platforms/multiple/remote/32138.txt,"Apache Tomcat 6.0.16 - 'HttpServletResponse.sendError()' Cross-Site Scripting",2008-08-01,"Konstantin Kolinko",multiple,remote,0 32139,platforms/php/webapps/32139.txt,"freeForum 1.7 - 'acuparam' Parameter Cross-Site Scripting",2008-08-01,ahmadbady,php,webapps,0 32140,platforms/php/webapps/32140.txt,"PHP-Nuke Book Catalog Module 1.0 - 'catid' Parameter SQL Injection",2008-08-01,"H4ckCity Security Team",php,webapps,0 -32141,platforms/php/webapps/32141.txt,"Homes 4 Sale 'results.php' Cross-Site Scripting",2008-08-04,"Ghost Hacker",php,webapps,0 +32141,platforms/php/webapps/32141.txt,"Homes 4 Sale - 'results.php' Cross-Site Scripting",2008-08-04,"Ghost Hacker",php,webapps,0 32142,platforms/php/webapps/32142.php,"Pligg 9.9.5 - 'CAPTCHA' Registration Automation Security Bypass Weakness",2008-08-02,"Micheal Brooks",php,webapps,0 32143,platforms/php/webapps/32143.txt,"Keld PHP-MySQL News Script 0.7.1 - 'login.php' SQL Injection",2008-08-04,crimsoN_Loyd9,php,webapps,0 -32144,platforms/php/webapps/32144.txt,"Meeting Room Booking System (MRBS) 1.2.6 day.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 -32145,platforms/php/webapps/32145.txt,"Meeting Room Booking System (MRBS) 1.2.6 week.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 -32146,platforms/php/webapps/32146.txt,"Meeting Room Booking System (MRBS) 1.2.6 month.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 +32144,platforms/php/webapps/32144.txt,"Meeting Room Booking System - (MRBS) 1.2.6 day.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 +32145,platforms/php/webapps/32145.txt,"Meeting Room Booking System - (MRBS) 1.2.6 week.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 +32146,platforms/php/webapps/32146.txt,"Meeting Room Booking System - (MRBS) 1.2.6 month.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 32147,platforms/php/webapps/32147.txt,"Meeting Room Booking System (MRBS) 1.2.6 - search.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 -32148,platforms/php/webapps/32148.txt,"Meeting Room Booking System (MRBS) 1.2.6 report.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 -32149,platforms/php/webapps/32149.txt,"Meeting Room Booking System (MRBS) 1.2.6 help.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 +32148,platforms/php/webapps/32148.txt,"Meeting Room Booking System - (MRBS) 1.2.6 report.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 +32149,platforms/php/webapps/32149.txt,"Meeting Room Booking System - (MRBS) 1.2.6 help.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0 32150,platforms/php/webapps/32150.txt,"UNAK-CMS 1.5 - 'connector.php' Local File Inclusion",2008-08-04,"Sina Yazdanmehr",php,webapps,0 -32151,platforms/asp/webapps/32151.pl,"Pcshey Portal 'kategori.asp' SQL Injection",2008-08-04,U238,asp,webapps,0 +32151,platforms/asp/webapps/32151.pl,"Pcshey Portal - 'kategori.asp' SQL Injection",2008-08-04,U238,asp,webapps,0 32152,platforms/windows/local/32152.py,"KMPlayer 3.8.0.117 - Buffer Overflow",2014-03-10,metacom,windows,local,0 32153,platforms/qnx/local/32153.sh,"QNX 6.4.x/6.5.x ifwatchd - Local Root Exploit",2014-03-10,cenobyte,qnx,local,0 32154,platforms/qnx/local/32154.c,"QNX 6.5.0 x86 io-graphics - Local Root Exploit",2014-03-10,cenobyte,qnx,local,0 @@ -29015,7 +29015,7 @@ id,file,description,date,author,platform,type,port 32176,platforms/php/webapps/32176.txt,"Softbiz Image Gallery changepassword.php msg Parameter XSS",2008-08-05,sl4xUz,php,webapps,0 32177,platforms/php/webapps/32177.txt,"Softbiz Image Gallery cleanup.php msg Parameter XSS",2008-08-05,sl4xUz,php,webapps,0 32178,platforms/php/webapps/32178.txt,"Softbiz Image Gallery browsecats.php msg Parameter XSS",2008-08-05,sl4xUz,php,webapps,0 -32179,platforms/php/webapps/32179.txt,"POWERGAP Shopsystem 's03.php' SQL Injection",2008-08-05,"Rohit Bansal",php,webapps,0 +32179,platforms/php/webapps/32179.txt,"POWERGAP Shopsystem - 's03.php' SQL Injection",2008-08-05,"Rohit Bansal",php,webapps,0 32180,platforms/php/webapps/32180.txt,"Chupix CMS Contact Module 0.1 - 'index.php' Multiple Local File Inclusion",2008-08-06,casper41,php,webapps,0 32181,platforms/php/webapps/32181.txt,"Battle.net Clan Script 1.5.x - 'index.php' Multiple SQL Injection",2008-08-06,"Khashayar Fereidani",php,webapps,0 32182,platforms/php/webapps/32182.txt,"phpKF-Portal 1.10 - baslik.php tema_dizin Parameter Traversal Local File Inclusion",2008-08-06,KnocKout,php,webapps,0 @@ -29059,7 +29059,7 @@ id,file,description,date,author,platform,type,port 32223,platforms/multiple/remote/32223.rb,"Ruby 1.9 dl Module DL.dlopen Arbitrary Library Access",2008-08-11,"Keita Yamaguchi",multiple,remote,0 32224,platforms/multiple/remote/32224.rb,"Ruby 1.9 Safe Level Multiple Function Restriction Bypass",2008-08-11,"Keita Yamaguchi",multiple,remote,0 32225,platforms/linux/remote/32225.txt,"Vim 'mch_expand_wildcards()' - Heap Based Buffer Overflow",2005-01-29,"Brian Hirt",linux,remote,0 -32226,platforms/php/webapps/32226.txt,"Datafeed Studio 'patch.php' Remote File Inclusion",2008-08-12,"Bug Researchers Group",php,webapps,0 +32226,platforms/php/webapps/32226.txt,"Datafeed Studio - 'patch.php' Remote File Inclusion",2008-08-12,"Bug Researchers Group",php,webapps,0 32227,platforms/php/webapps/32227.txt,"Datafeed Studio 1.6.2 - 'search.php' Cross-Site Scripting",2008-08-12,"Bug Researchers Group",php,webapps,0 32228,platforms/linux/remote/32228.xml,"Bugzilla 3.1.4 - '--attach_path' Directory Traversal",2008-08-12,"ilja van sprundel",linux,remote,0 32229,platforms/windows/dos/32229.txt,"hMailServer 4.4.1 IMAP Command Remote Denial of Service",2008-08-12,Antunes,windows,dos,0 @@ -29083,10 +29083,10 @@ id,file,description,date,author,platform,type,port 32254,platforms/php/webapps/32254.txt,"FlexCMS 2.5 - 'inc-core-admin-editor-previouscolorsjs.php' Cross-Site Scripting",2008-08-15,Dr.Crash,php,webapps,0 32255,platforms/asp/webapps/32255.txt,"FipsCMS 2.1 - 'forum/neu.asp' SQL Injection",2008-08-15,U238,asp,webapps,0 32256,platforms/windows/dos/32256.py,"Ipswitch 8.0 WS_FTP Client Format String",2008-08-17,securfrog,windows,dos,0 -32257,platforms/php/webapps/32257.txt,"PromoProducts 'view_product.php' Multiple SQL Injection",2008-08-15,baltazar,php,webapps,0 +32257,platforms/php/webapps/32257.txt,"PromoProducts - 'view_product.php' Multiple SQL Injection",2008-08-15,baltazar,php,webapps,0 32258,platforms/cgi/webapps/32258.txt,"AWStats 6.8 - 'awstats.pl' Cross-Site Scripting",2008-08-18,"Morgan Todd",cgi,webapps,0 32259,platforms/php/webapps/32259.txt,"Freeway 1.4.1.171 english/account.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0 -33409,platforms/php/webapps/33409.txt,"Article Directory 'login.php' SQL Injection",2009-12-16,"R3d D3v!L",php,webapps,0 +33409,platforms/php/webapps/33409.txt,"Article Directory - 'login.php' SQL Injection",2009-12-16,"R3d D3v!L",php,webapps,0 32261,platforms/windows/local/32261.rb,"MicroP 0.1.1.1600 - (.mppl) Local Stack Based Buffer Overflow",2014-03-14,"Necmettin COSKUN",windows,local,0 32285,platforms/php/webapps/32285.txt,"vBulletin 3.6.10/3.7.2 - '$newpm[title]' Parameter Cross-Site Scripting",2008-08-20,"Core Security",php,webapps,0 32263,platforms/php/webapps/32263.txt,"Trixbox (endpoint_aastra.php mac param) - Remote Code Injection",2014-03-14,i-Hmx,php,webapps,80 @@ -29103,7 +29103,7 @@ id,file,description,date,author,platform,type,port 32274,platforms/php/webapps/32274.txt,"Synology DSM 4.3-3827 (article.php) - Blind SQL Injection",2014-03-14,"Michael Wisniewski",php,webapps,80 32275,platforms/php/webapps/32275.txt,"itMedia - Multiple SQL Injection",2008-08-18,baltazar,php,webapps,0 32332,platforms/windows/dos/32332.txt,"Free Download Manager - Stack-based Buffer Overflow",2014-03-17,"Julien Ahrens",windows,dos,80 -32278,platforms/asp/webapps/32278.txt,"K Web CMS 'sayfala.asp' SQL Injection",2008-08-18,baltazar,asp,webapps,0 +32278,platforms/asp/webapps/32278.txt,"K Web CMS - 'sayfala.asp' SQL Injection",2008-08-18,baltazar,asp,webapps,0 32279,platforms/php/webapps/32279.txt,"Vanilla 1.1.4 - HTML Injection / Cross-Site Scripting",2008-08-19,"James Bercegay",php,webapps,0 32280,platforms/php/webapps/32280.txt,"YourFreeWorld Ad-Exchange Script - 'id' Parameter SQL Injection",2008-08-20,"Hussin X",php,webapps,0 32281,platforms/php/webapps/32281.cs,"Folder Lock 5.9.5 Weak Password Encryption Local Information Disclosure",2008-06-19,"Charalambous Glafkos",php,webapps,0 @@ -29121,14 +29121,14 @@ id,file,description,date,author,platform,type,port 32298,platforms/php/webapps/32298.txt,"HPSystem Management Homepage (SMH) 2.1.12 - 'message.php' Cross-Site Scripting",2008-08-26,"Luca Carettoni",php,webapps,0 32299,platforms/php/webapps/32299.txt,"MatterDaddy Market 1.1 - 'admin/login.php' Cross-Site Scripting",2008-08-26,"Sam Georgiou",php,webapps,0 32300,platforms/asp/webapps/32300.txt,"Educe ASP Search Engine 1.5.6 - 'search.asp' Cross-Site Scripting",2008-08-26,JoCk3r,asp,webapps,0 -32301,platforms/windows/remote/32301.py,"Kyocera Mita Scanner File Utility 3.3.0.1 File Transfer Directory Traversal",2008-08-26,"Seth Fogie",windows,remote,0 +32301,platforms/windows/remote/32301.py,"Kyocera Mita Scanner File Utility 3.3.0.1 - File Transfer Directory Traversal",2008-08-26,"Seth Fogie",windows,remote,0 32302,platforms/php/webapps/32302.txt,"AbleSpace 1.0 - 'adv_cat.php' Cross-Site Scripting",2008-08-27,"Bug Researchers Group",php,webapps,0 32303,platforms/linux/remote/32303.txt,"Mono 2.0 - 'System.Web' HTTP Header Injection",2008-08-20,"Juraj Skripsky",linux,remote,0 32304,platforms/linux/dos/32304.txt,"Red Hat 8/9 - Directory Server Crafted Search Pattern Denial of Service",2008-08-27,"Ulf Weltman",linux,dos,0 32305,platforms/hardware/dos/32305.txt,"Dreambox Web Interface URI Remote Denial of Service",2008-08-29,"Marc Ruef",hardware,dos,0 32306,platforms/php/webapps/32306.txt,"dotProject 2.1.2 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2008-08-29,C1c4Tr1Z,php,webapps,0 32307,platforms/php/webapps/32307.txt,"vtiger CRM 5.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-01,"Fabian Fingerle",php,webapps,0 -32308,platforms/php/webapps/32308.txt,"GenPortal 'buscarCat.php' Cross-Site Scripting",2008-09-01,sl4xUz,php,webapps,0 +32308,platforms/php/webapps/32308.txt,"GenPortal - 'buscarCat.php' Cross-Site Scripting",2008-09-01,sl4xUz,php,webapps,0 32309,platforms/php/webapps/32309.txt,"Full PHP Emlak Script - 'landsee.php' SQL Injection",2008-08-29,"Hussin X",php,webapps,0 32310,platforms/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 - 'APPEND' Command Remote Denial of Service",2008-09-02,Antunes,multiple,dos,0 32311,platforms/multiple/dos/32311.html,"Google Chrome 0.2.149 - Malformed 'title' Tag Remote Denial of Service",2008-09-02,Exodus,multiple,dos,0 @@ -29164,7 +29164,7 @@ id,file,description,date,author,platform,type,port 32343,platforms/php/local/32343.php,"PHP 5.2.5 - Multiple Functions 'safe_mode_exec_dir' and 'open_basedir' Restriction Bypass Vulnerabilities",2008-09-08,Ciph3r,php,local,0 32344,platforms/windows/remote/32344.txt,"Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (1)",2008-09-08,Ciph3r,windows,remote,0 32345,platforms/windows/remote/32345.cpp,"Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (2)",2008-09-08,Ciph3r,windows,remote,0 -32346,platforms/php/webapps/32346.txt,"E-Php B2B Trading Marketplace Script 'listings.php' SQL Injection",2008-09-07,r45c4l,php,webapps,0 +32346,platforms/php/webapps/32346.txt,"E-Php B2B Trading Marketplace Script - 'listings.php' SQL Injection",2008-09-07,r45c4l,php,webapps,0 32347,platforms/php/webapps/32347.txt,"UBB.threads 7.3.1 - 'Forum[]' Array SQL Injection",2008-09-02,"James Bercegay",php,webapps,0 32348,platforms/linux/dos/32348.txt,"MySQL 6.0.4 - Empty Binary String Literal Remote Denial Of Service",2008-03-28,"Kay Roepke",linux,dos,0 32349,platforms/php/webapps/32349.txt,"PunBB 1.2.x - 'p' Parameter Multiple Cross-Site Scripting Vulnerabilities",2008-08-20,"Henry Sudhof",php,webapps,0 @@ -29173,7 +29173,7 @@ id,file,description,date,author,platform,type,port 32352,platforms/php/webapps/32352.txt,"AvailScript Job Portal Script 'applynow.php' - SQL Injection",2008-09-10,InjEctOr5,php,webapps,0 32353,platforms/php/webapps/32353.txt,"Horde Application Framework 3.2.1 - Forward Slash Insufficient Filtering Cross-Site Scripting",2008-09-10,"Alexios Fakos",php,webapps,0 32354,platforms/php/webapps/32354.txt,"Horde 3.2 - MIME Attachment Filename Insufficient Filtering Cross-Site Scripting",2008-09-10,"Alexios Fakos",php,webapps,0 -32355,platforms/php/webapps/32355.txt,"Hot Links SQL-PHP 'news.php' SQL Injection",2008-09-10,r45c4l,php,webapps,0 +32355,platforms/php/webapps/32355.txt,"Hot Links SQL-PHP - 'news.php' SQL Injection",2008-09-10,r45c4l,php,webapps,0 32356,platforms/windows/dos/32356.txt,"ZoneAlarm Security Suite 7.0 - AntiVirus Directory Path Buffer Overflow",2008-09-11,"Juan Pablo Lopez Yacubian",windows,dos,0 32367,platforms/unix/remote/32367.rb,"Quantum vmPRO - Backdoor Command",2014-03-19,Metasploit,unix,remote,22 32358,platforms/windows/local/32358.pl,"MP3Info 0.8.5a - SEH Buffer Overflow Exploit",2014-03-19,"Ayman Sagy",windows,local,0 @@ -29184,7 +29184,7 @@ id,file,description,date,author,platform,type,port 32363,platforms/multiple/remote/32363.txt,"Epic Games Unreal Engine 436 - Multiple Format String Vulnerabilities",2008-09-11,"Luigi Auriemma",multiple,remote,0 32364,platforms/php/webapps/32364.txt,"Dynamic MP3 Lister 2.0.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps,0 32365,platforms/php/webapps/32365.txt,"Paranews 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps,0 -32366,platforms/php/webapps/32366.txt,"QuicO 'photo.php' SQL Injection",2008-09-12,"Beenu Arora",php,webapps,0 +32366,platforms/php/webapps/32366.txt,"QuicO - 'photo.php' SQL Injection",2008-09-12,"Beenu Arora",php,webapps,0 32369,platforms/hardware/webapps/32369.txt,"Array Networks vxAG 9.2.0.34 and vAPV 8.3.2.17 - Multiple Vulnerabilities",2014-03-19,xistence,hardware,webapps,0 32370,platforms/hardware/local/32370.txt,"Quantum vmPRO 3.1.2 - Privilege Escalation",2014-03-19,xistence,hardware,local,0 32371,platforms/unix/remote/32371.txt,"Loadbalancer.org Enterprise VA 7.5.2 - Static SSH Key",2014-03-19,xistence,unix,remote,0 @@ -29196,7 +29196,7 @@ id,file,description,date,author,platform,type,port 32383,platforms/php/webapps/32383.txt,"phpMyAdmin 3.2 - 'server_databases.php' Remote Command Execution",2008-09-15,"Norman Hippert",php,webapps,0 32384,platforms/linux/dos/32384.txt,"Linux Kernel 2.6.x - 'add_to_page_cache_lru()' Local Denial of Service",2007-07-20,"Jens Axboe",linux,dos,0 32385,platforms/hardware/webapps/32385.txt,"Dlink DIR-600L Hardware Version AX Firmware 1.00 - CSRF",2014-03-20,"Dhruv Shah",hardware,webapps,0 -32386,platforms/multiple/dos/32386.txt,"Unreal Engine 'UnChan.cpp' Failed Assertion Remote Denial of Service",2008-09-16,"Luigi Auriemma",multiple,dos,0 +32386,platforms/multiple/dos/32386.txt,"Unreal Engine - 'UnChan.cpp' Failed Assertion Remote Denial of Service",2008-09-16,"Luigi Auriemma",multiple,dos,0 32418,platforms/php/webapps/32418.txt,"EasyRealtorPRO 2008 - 'site_search.php' Multiple SQL Injection",2008-09-25,"David Sopas",php,webapps,0 32419,platforms/php/webapps/32419.pl,"Libra File Manager 1.18/2.0 - 'fileadmin.php' Local File Inclusion",2008-09-25,Pepelux,php,webapps,0 32420,platforms/windows/dos/32420.c,"Mass Downloader Malformed Executable Denial Of Service",2008-09-25,Ciph3r,windows,dos,0 @@ -29210,10 +29210,10 @@ id,file,description,date,author,platform,type,port 32428,platforms/windows/dos/32428.txt,"ZoneAlarm 8.0.20 HTTP Proxy Remote Denial of Service",2008-09-26,quakerdoomer,windows,dos,0 32429,platforms/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 - ActiveX Control 'CanUninstall()' Buffer Overflow",2008-09-27,Satan_HackerS,windows,remote,0 32430,platforms/cgi/webapps/32430.txt,"WhoDomLite 1.1.3 - 'wholite.cgi' Cross-Site Scripting",2008-09-27,"Ghost Hacker",cgi,webapps,0 -32431,platforms/php/webapps/32431.txt,"Lyrics Script 'search_results.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",php,webapps,0 -32432,platforms/php/webapps/32432.txt,"Clickbank Portal 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",php,webapps,0 +32431,platforms/php/webapps/32431.txt,"Lyrics Script - 'search_results.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",php,webapps,0 +32432,platforms/php/webapps/32432.txt,"Clickbank Portal - 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",php,webapps,0 32433,platforms/php/webapps/32433.txt,"Membership Script Multiple Cross-Site Scripting Vulnerabilities",2008-09-27,"Ghost Hacker",php,webapps,0 -32434,platforms/php/webapps/32434.txt,"Recipe Script 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",php,webapps,0 +32434,platforms/php/webapps/32434.txt,"Recipe Script - 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",php,webapps,0 32435,platforms/windows/dos/32435.c,"Immunity Debugger 1.85 - Stack Overflow (PoC)",2014-03-22,"Veysel HATAS",windows,dos,0 32437,platforms/php/webapps/32437.txt,"LifeSize UVC 1.2.6 - Authenticated RCE",2014-03-22,"Brandon Perry",php,webapps,0 32438,platforms/windows/remote/32438.rb,"Microsoft Internet Explorer - TextRange Use-After-Free (MS14-012)",2014-03-22,Metasploit,windows,remote,0 @@ -29221,7 +29221,7 @@ id,file,description,date,author,platform,type,port 32440,platforms/hardware/remote/32440.rb,"Array Networks vAPV and vxAG - Private Key Privilege Escalation Code Execution",2014-03-22,Metasploit,hardware,remote,22 32441,platforms/php/webapps/32441.txt,"PHPJabbers Post Comments 3.0 Cookie Authentication Bypass",2008-09-29,Crackers_Child,php,webapps,0 32442,platforms/windows/remote/32442.c,"Nokia PC Suite 7.0 - Remote Buffer Overflow",2008-09-29,Ciph3r,windows,remote,0 -32443,platforms/php/webapps/32443.txt,"CAcert 'analyse.php' Cross-Site Scripting",2008-09-29,"Alexander Klink",php,webapps,0 +32443,platforms/php/webapps/32443.txt,"CAcert - 'analyse.php' Cross-Site Scripting",2008-09-29,"Alexander Klink",php,webapps,0 32444,platforms/php/webapps/32444.txt,"WordPress MU 1.2/1.3 - 'wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-29,"Juan Galiana Lara",php,webapps,0 32445,platforms/linux/remote/32445.txt,"MySQL 5 Command Line Client HTML Special Characters HTML Injection",2008-09-30,"Thomas Henlich",linux,remote,0 32446,platforms/linux/local/32446.txt,"Xen 3.3 XenStore Domain Configuration Data Unsafe Storage",2008-09-30,"Pascal Bouchareine",linux,local,0 @@ -29233,7 +29233,7 @@ id,file,description,date,author,platform,type,port 32452,platforms/linux/dos/32452.txt,"Adobe Flash Player 9/10 - SWF Version Null Pointer Dereference Denial of Service",2008-10-02,"Matthew Dempsky",linux,dos,0 32453,platforms/php/webapps/32453.txt,"Dreamcost HostAdmin 3.1 - 'index.php' Cross-Site Scripting",2008-10-02,Am!r,php,webapps,0 32454,platforms/unix/dos/32454.xml,"libxml2 - Denial of Service",2008-10-02,"Christian Weiske",unix,dos,0 -32455,platforms/php/webapps/32455.pl,"Website Directory 'index.php' Cross-Site Scripting",2008-10-03,"Ghost Hacker",php,webapps,0 +32455,platforms/php/webapps/32455.pl,"Website Directory - 'index.php' Cross-Site Scripting",2008-10-03,"Ghost Hacker",php,webapps,0 32456,platforms/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 - 'rnto' Command Directory Traversal",2008-10-03,dmnt,windows,remote,0 32457,platforms/windows/remote/32457.txt,"XAMPP for Windows 1.6.8 - 'cds.php' SQL Injection",2008-10-03,"Jaykishan Nirmal",windows,remote,0 32458,platforms/multiple/remote/32458.txt,"OpenNms 1.5.x - HTTP Response Splitting",2008-10-05,"BugSec LTD",multiple,remote,0 @@ -29247,7 +29247,7 @@ id,file,description,date,author,platform,type,port 32466,platforms/multiple/remote/32466.html,"Mozilla Firefox 3.0.3 Internet Shortcut Same Origin Policy Violation",2008-10-07,"Liu Die Yu",multiple,remote,0 32467,platforms/php/webapps/32467.txt,"Opera Web Browser 8.51 URI Redirection Remote Code Execution",2008-10-08,MATASANOS,php,webapps,0 32468,platforms/php/webapps/32468.txt,"DFFFrameworkAPI - 'DFF_config[dir_include]' Parameter Multiple Remote File Inclusion",2008-10-08,GoLd_M,php,webapps,0 -32469,platforms/hardware/remote/32469.txt,"Proxim Tsunami MP.11 2411 Wireless Access Point 'system.sysName.0' SNMP HTML Injection",2008-10-09,"Adrian Pastor",hardware,remote,0 +32469,platforms/hardware/remote/32469.txt,"Proxim Tsunami MP.11 2411 Wireless Access Point - 'system.sysName.0' SNMP HTML Injection",2008-10-09,"Adrian Pastor",hardware,remote,0 32470,platforms/linux/remote/32470.rb,"CUPS 1.3.7 - 'HP-GL/2' Filter Remote Code Execution",2008-10-09,regenrecht,linux,remote,0 32471,platforms/linux/dos/32471.txt,"KDE Konqueror 3.5.9 JavaScript 'load' Function Denial of Service",2008-10-10,"Jeremy Brown",linux,dos,0 32472,platforms/hardware/dos/32472.txt,"Nokia Web Browser for S60 Infinite Array Sort Denial of Service",2008-10-10,"Luca Carettoni",hardware,dos,0 @@ -29264,8 +29264,8 @@ id,file,description,date,author,platform,type,port 32519,platforms/multiple/dos/32519.txt,"Couchdb 1.5.0 - uuids Denial of Service",2014-03-26,"Krusty Hack",multiple,dos,0 32520,platforms/php/webapps/32520.txt,"OpenCart 1.5.6.1 - (openbay) Multiple SQL Injection",2014-03-26,"Saadi Siddiqui",php,webapps,0 32563,platforms/php/webapps/32563.txt,"YourFreeWorld Downline Builder Pro - 'id' Parameter SQL Injection",2008-11-02,"Hussin X",php,webapps,0 -32485,platforms/asp/webapps/32485.txt,"ASP Indir Iltaweb Alisveris Sistemi 'xurunler.asp' SQL Injection",2008-10-13,tRoot,asp,webapps,0 -32486,platforms/php/webapps/32486.txt,"Webscene eCommerce 'productlist.php' SQL Injection",2008-10-14,"Angela Chang",php,webapps,0 +32485,platforms/asp/webapps/32485.txt,"ASP Indir Iltaweb Alisveris Sistemi - 'xurunler.asp' SQL Injection",2008-10-13,tRoot,asp,webapps,0 +32486,platforms/php/webapps/32486.txt,"Webscene eCommerce - 'productlist.php' SQL Injection",2008-10-14,"Angela Chang",php,webapps,0 32487,platforms/php/webapps/32487.txt,"Elxis CMS 2008.1 modules/mod_language.php Multiple Parameter XSS",2008-10-14,faithlove,php,webapps,0 32488,platforms/php/webapps/32488.txt,"Elxis CMS 2008.1 PHPSESSID Variable Session Fixation",2008-10-14,faithlove,php,webapps,0 32489,platforms/windows/remote/32489.txt,"Microsoft Outlook Web Access for Exchange Server 2003 - 'redir.asp' URI Redirection",2008-10-15,"Martin Suess",windows,remote,0 @@ -29273,11 +29273,11 @@ id,file,description,date,author,platform,type,port 32491,platforms/windows/remote/32491.html,"Hummingbird HostExplorer 6.2/8.0 - ActiveX Control 'PlainTextPassword()' Buffer Overflow",2008-10-16,"Thomas Pollet",windows,remote,0 32492,platforms/php/webapps/32492.txt,"Habari 0.5.1 - 'habari_username' Parameter Cross-Site Scripting",2008-10-16,faithlove,php,webapps,0 32493,platforms/windows/remote/32493.html,"Hummingbird Deployment Wizard 10 - 'DeployRun.dll' ActiveX Control Multiple Security Vulnerabilities",2008-10-17,shinnai,windows,remote,0 -32494,platforms/php/webapps/32494.txt,"FlashChat 'connection.php' Role Filter Security Bypass",2008-10-17,eLiSiA,php,webapps,0 +32494,platforms/php/webapps/32494.txt,"FlashChat - 'connection.php' Role Filter Security Bypass",2008-10-17,eLiSiA,php,webapps,0 32495,platforms/php/webapps/32495.txt,"Jetbox CMS 2.1 admin/cms/images.php orderby Parameter SQL Injection",2008-10-20,"Omer Singer",php,webapps,0 32496,platforms/php/webapps/32496.txt,"Jetbox CMS 2.1 admin/cms/nav.php nav_id Parameter SQL Injection",2008-10-20,"Omer Singer",php,webapps,0 32497,platforms/php/webapps/32497.txt,"PHP-Nuke Sarkilar Module - 'id' Parameter SQL Injection",2008-10-20,r45c4l,php,webapps,0 -32498,platforms/asp/webapps/32498.txt,"Dizi Portali 'diziler.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",asp,webapps,0 +32498,platforms/asp/webapps/32498.txt,"Dizi Portali - 'diziler.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",asp,webapps,0 32499,platforms/php/webapps/32499.txt,"phPhotoGallery 0.92 - 'index.php' SQL Injection",2008-10-21,KnocKout,php,webapps,0 32500,platforms/asp/webapps/32500.txt,"Bahar Download Script 2.0 - 'aspkat.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",asp,webapps,0 32501,platforms/multiple/local/32501.txt,"NXP Semiconductors MIFARE Classic Smartcard - Multiple Security Weaknesses",2008-10-21,"Flavio D. Garcia",multiple,local,0 @@ -29313,7 +29313,7 @@ id,file,description,date,author,platform,type,port 32534,platforms/unix/dos/32534.py,"Python 2.5.2 - 'Imageop' Module Argument Validation Buffer Overflow",2008-10-27,"Chris Evans",unix,dos,0 32535,platforms/php/webapps/32535.txt,"MyBB 1.4.2 - 'moderation.php' Cross-Site Scripting",2008-10-27,Kellanved,php,webapps,0 32536,platforms/php/webapps/32536.txt,"bcoos 1.0.13 - 'modules/banners/click.php' SQL Injection",2008-10-27,DeltahackingTEAM,php,webapps,0 -32537,platforms/php/webapps/32537.txt,"All In One 1.4 Control Panel 'cp_polls_results.php' SQL Injection",2008-10-27,ExSploiters,php,webapps,0 +32537,platforms/php/webapps/32537.txt,"All In One 1.4 Control Panel - 'cp_polls_results.php' SQL Injection",2008-10-27,ExSploiters,php,webapps,0 32538,platforms/php/webapps/32538.txt,"PHP-Nuke Nuke League Module - 'tid' Parameter Cross-Site Scripting",2008-10-28,Ehsan_Hp200,php,webapps,0 32539,platforms/php/webapps/32539.html,"Microsoft Internet Explorer 6.0 - '&NBSP;' Address Bar URI Spoofing",2008-10-27,"Amit Klein",php,webapps,0 32540,platforms/php/webapps/32540.pl,"H2O-CMS 3.4 PHP Code Injection and Cookie Authentication Bypass Vulnerabilities",2008-10-28,StAkeR,php,webapps,0 @@ -29325,12 +29325,12 @@ id,file,description,date,author,platform,type,port 32546,platforms/php/webapps/32546.py,"IBM Tealeaf CX 8.8 - Remote OS Command Injection",2014-03-26,drone,php,webapps,0 32547,platforms/php/webapps/32547.txt,"Extrakt Framework 0.7 - 'index.php' Cross-Site Scripting",2008-10-29,ShockShadow,php,webapps,0 32548,platforms/linux/remote/32548.html,"Opera Web Browser 9.x - History Search and Links Panel Cross-Site Scripting",2008-10-30,"Stefano Di Paola",linux,remote,0 -32549,platforms/asp/webapps/32549.txt,"Dorsa CMS 'Default_.aspx' Cross-Site Scripting",2008-10-29,Pouya_Server,asp,webapps,0 +32549,platforms/asp/webapps/32549.txt,"Dorsa CMS - 'Default_.aspx' Cross-Site Scripting",2008-10-29,Pouya_Server,asp,webapps,0 32550,platforms/windows/dos/32550.html,"Microsoft DebugDiag 1.0 - 'CrashHangExt.dll' ActiveX Control Remote Denial of Service",2008-10-30,suN8Hclf,windows,dos,0 32551,platforms/linux/dos/32551.txt,"Dovecot 1.1.x - Invalid Message Address Parsing Denial of Service",2008-10-30,anonymous,linux,dos,0 32552,platforms/hardware/remote/32552.txt,"SonicWALL Content Filtering Blocked Site Error Page Cross-Site Scripting",2008-10-30,pagvac,hardware,remote,0 32553,platforms/php/webapps/32553.txt,"phpWebSite 0.9.3 - 'links.php' SQL Injection",2008-10-31,"Beenu Arora",php,webapps,0 -32554,platforms/php/webapps/32554.txt,"SpitFire Photo Pro 'pages.php' SQL Injection",2008-10-31,"Beenu Arora",php,webapps,0 +32554,platforms/php/webapps/32554.txt,"SpitFire Photo Pro - 'pages.php' SQL Injection",2008-10-31,"Beenu Arora",php,webapps,0 32555,platforms/windows/remote/32555.html,"Opera Web Browser 9.62 History Search Input Validation",2008-10-31,NeoCoderz,windows,remote,0 32556,platforms/multiple/webapps/32556.txt,"Dell SonicWall EMail Security Appliance Application 7.4.5 - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,multiple,webapps,8619 32557,platforms/ios/webapps/32557.txt,"FTP Drive + HTTP 1.0.4 iOS - Code Execution",2014-03-27,Vulnerability-Lab,ios,webapps,8080 @@ -29351,7 +29351,7 @@ id,file,description,date,author,platform,type,port 32574,platforms/java/webapps/32574.txt,"MoinMoin 1.5.8/1.9 - Cross-Site Scripting / Information Disclosure",2008-11-09,"Xia Shing Zee",java,webapps,0 32575,platforms/php/webapps/32575.txt,"Zeeways SHAADICLONE 2.0 - 'admin/home.php' Authentication Bypass",2008-11-08,G4N0K,php,webapps,0 32576,platforms/multiple/webapps/32576.txt,"IBM Tivoli Netcool Service Quality Manager Cross-Site Scripting And HTML Injection Vulnerabilities",2008-11-10,"Francesco Bianchino",multiple,webapps,0 -32577,platforms/asp/webapps/32577.txt,"Dizi Portali 'film.asp' SQL Injection",2008-11-10,"Kaan KAMIS",asp,webapps,0 +32577,platforms/asp/webapps/32577.txt,"Dizi Portali - 'film.asp' SQL Injection",2008-11-10,"Kaan KAMIS",asp,webapps,0 32578,platforms/windows/remote/32578.py,"Yosemite Backup 8.70 - 'DtbClsLogin()' Remote Buffer Overflow",2008-11-11,"Abdul-Aziz Hariri",windows,remote,0 32579,platforms/jsp/webapps/32579.html,"Sun Java System Identity Manager 6.0/7.x - Multiple Vulnerabilities",2008-11-11,"Richard Brain",jsp,webapps,0 32580,platforms/asp/webapps/32580.txt,"ASP-Nuke 2.0.7 - 'gotourl.asp' Open Redirect",2014-03-29,"felipe andrian",asp,webapps,0 @@ -29372,13 +29372,13 @@ id,file,description,date,author,platform,type,port 32595,platforms/php/webapps/32595.txt,"Softbiz Classifieds Script Cross-Site Scripting",2008-11-20,"Vahid Ezraeil",php,webapps,0 32596,platforms/multiple/dos/32596.txt,"GeSHi 1.0.x - XML Parsing Remote Denial Of Service",2008-11-20,"Christian Hoffmann",multiple,dos,0 32597,platforms/php/webapps/32597.txt,"Pilot Group PG Roommate SQL Injection",2008-11-23,ZoRLu,php,webapps,0 -32598,platforms/php/webapps/32598.txt,"COms 'dynamic.php' Cross-Site Scripting",2008-11-24,Pouya_Server,php,webapps,0 -32599,platforms/hardware/remote/32599.txt,"Linksys WRT160N 'apply.cgi' Cross-Site Scripting",2008-11-27,"David Gil",hardware,remote,0 +32598,platforms/php/webapps/32598.txt,"COms - 'dynamic.php' Cross-Site Scripting",2008-11-24,Pouya_Server,php,webapps,0 +32599,platforms/hardware/remote/32599.txt,"Linksys WRT160N - 'apply.cgi' Cross-Site Scripting",2008-11-27,"David Gil",hardware,remote,0 32600,platforms/php/webapps/32600.txt,"AssoCIateD 1.4.4 - 'menu' Parameter Cross-Site Scripting",2008-11-27,"CWH Underground",php,webapps,0 32601,platforms/asp/webapps/32601.txt,"Ocean12 FAQ Manager Pro - 'Keyword' Parameter Cross-Site Scripting",2008-11-29,"Charalambous Glafkos",asp,webapps,0 32602,platforms/asp/webapps/32602.txt,"Multiple Ocean12 Products - 'Admin_ID' Parameter SQL Injection",2008-11-29,"Charalambous Glafkos",asp,webapps,0 32603,platforms/asp/webapps/32603.txt,"Ocean12 Mailing LisManager Gold 2.04 - 'Email' Parameter SQL Injection",2008-11-29,"Charalambous Glafkos",asp,webapps,0 -32604,platforms/asp/webapps/32604.txt,"ParsBlogger 'blog.asp' Cross-Site Scripting",2008-11-29,Pouya_Server,asp,webapps,0 +32604,platforms/asp/webapps/32604.txt,"ParsBlogger - 'blog.asp' Cross-Site Scripting",2008-11-29,Pouya_Server,asp,webapps,0 32605,platforms/php/webapps/32605.txt,"Venalsur Booking Centre 2.01 - Multiple Cross-Site Scripting Vulnerabilities",2008-11-29,Pouya_Server,php,webapps,0 32606,platforms/php/webapps/32606.txt,"Basic CMS - 'q' Parameter Cross-Site Scripting",2008-11-29,Pouya_Server,php,webapps,0 32607,platforms/php/webapps/32607.txt,"RakhiSoftware Shopping Cart product.php Multiple Parameter XSS",2008-11-28,"Charalambous Glafkos",php,webapps,0 @@ -29403,9 +29403,9 @@ id,file,description,date,author,platform,type,port 32627,platforms/php/webapps/32627.txt,"ASP Forum Script new_message.asp forum_id Parameter XSS",2008-12-01,Pouya_Server,php,webapps,0 32628,platforms/asp/webapps/32628.txt,"ASP Forum Script messages.asp forum_id Parameter XSS",2008-12-01,Pouya_Server,asp,webapps,0 32629,platforms/asp/webapps/32629.txt,"ASP Forum Script default.asp Query String XSS",2008-12-01,Pouya_Server,asp,webapps,0 -32630,platforms/asp/webapps/32630.txt,"Pre ASP Job Board 'emp_login.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,asp,webapps,0 +32630,platforms/asp/webapps/32630.txt,"Pre ASP Job Board - 'emp_login.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,asp,webapps,0 32631,platforms/multiple/webapps/32631.txt,"IBM Rational ClearCase 7/8 - Cross-Site Scripting",2008-12-01,IBM,multiple,webapps,0 -32632,platforms/php/webapps/32632.php,"Fantastico 'index.php' Local File Inclusion",2008-12-02,Super-Crystal,php,webapps,0 +32632,platforms/php/webapps/32632.php,"Fantastico - 'index.php' Local File Inclusion",2008-12-02,Super-Crystal,php,webapps,0 32633,platforms/php/webapps/32633.txt,"Z1Exchange 1.0 showads.php id Parameter SQL Injection",2008-12-02,Pouya_Server,php,webapps,0 32634,platforms/php/webapps/32634.txt,"Z1Exchange 1.0 showads.php id Parameter XSS",2008-12-02,Pouya_Server,php,webapps,0 32635,platforms/asp/webapps/32635.txt,"Jbook SQL Injection",2008-12-02,Pouya_Server,asp,webapps,0 @@ -29426,15 +29426,15 @@ id,file,description,date,author,platform,type,port 32650,platforms/php/webapps/32650.txt,"PhPepperShop 1.4 shop/kontakt.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 32651,platforms/php/webapps/32651.txt,"PhPepperShop 1.4 shop/Admin/shop_kunden_mgmt.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 32652,platforms/php/webapps/32652.txt,"PhPepperShop 1.4 shop/Admin/SHOP_KONFIGURATION.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 -32653,platforms/asp/webapps/32653.txt,"dotnetindex Professional Download Assistant 0.1 SQL Injection",2008-12-09,ZoRLu,asp,webapps,0 +32653,platforms/asp/webapps/32653.txt,"dotnetindex Professional Download Assistant 0.1 - SQL Injection",2008-12-09,ZoRLu,asp,webapps,0 32654,platforms/windows/remote/32654.txt,"Microsoft Internet Explorer 8 - CSS 'expression' Property Cross-Site Scripting Filter Bypass Weakness",2008-12-11,"Rafel Ivgi",windows,remote,0 -32655,platforms/jsp/webapps/32655.txt,"Multiple Ad Server Solutions Products 'logon_processing.jsp' SQL Injection",2008-12-11,"3d D3v!L",jsp,webapps,0 +32655,platforms/jsp/webapps/32655.txt,"Multiple Ad Server Solutions Products - 'logon_processing.jsp' SQL Injection",2008-12-11,"3d D3v!L",jsp,webapps,0 32656,platforms/php/webapps/32656.txt,"Octeth Oempro 3.5.5 - Multiple SQL Injection",2008-12-01,"security curmudgeon",php,webapps,0 32657,platforms/windows/dos/32657.py,"Nokia N70 and N73 - Malformed OBEX Name Header Remote Denial of Service",2008-12-12,NCNIPC,windows,dos,0 32658,platforms/asp/webapps/32658.txt,"ASP-DEV XM Events Diary - 'cat' Parameter SQL Injection",2008-12-13,Pouya_Server,asp,webapps,0 32763,platforms/windows/dos/32763.html,"Microsoft Internet Explorer 7.0 HTML Form Value Denial of Service",2009-01-28,"Juan Pablo Lopez Yacubian",windows,dos,0 32660,platforms/asp/webapps/32660.txt,"CIS Manager CMS - SQL Injection",2014-04-02,"felipe andrian",asp,webapps,0 -32661,platforms/windows/remote/32661.html,"Evans FTP 'EvansFTP.ocx' ActiveX Control Multiple Remote Buffer Overflow Vulnerabilities",2008-12-14,Bl@ckbe@rD,windows,remote,0 +32661,platforms/windows/remote/32661.html,"Evans FTP - 'EvansFTP.ocx' ActiveX Control Multiple Remote Buffer Overflow Vulnerabilities",2008-12-14,Bl@ckbe@rD,windows,remote,0 32662,platforms/php/webapps/32662.py,"WebPhotoPro Multiple SQL Injection",2008-12-14,baltazar,php,webapps,0 32663,platforms/php/webapps/32663.txt,"Injader 2.1.1 - SQL Injection / HTML Injection",2008-12-15,anonymous,php,webapps,0 32664,platforms/ios/webapps/32664.txt,"iShare Your Moving Library 1.0 iOS - Multiple Vulnerabilities",2014-04-02,Vulnerability-Lab,ios,webapps,8080 @@ -29445,7 +29445,7 @@ id,file,description,date,author,platform,type,port 32669,platforms/php/webapps/32669.txt,"phpcksec 0.2 - 'phpcksec.php' Cross-Site Scripting",2008-12-17,ahmadbady,php,webapps,0 32670,platforms/php/webapps/32670.txt,"Oracle Identity Manager 11g R2 SP1 (11.1.2.1.0) - Unvalidated Redirects",2014-04-03,"Giuseppe D'Amore",php,webapps,0 32671,platforms/php/webapps/32671.txt,"DO-CMS 3.0 - 'p' Parameter Multiple SQL Injection",2008-12-18,"crash over",php,webapps,0 -32672,platforms/php/webapps/32672.txt,"EasySiteNetwork Jokes Complete Website 'joke.php' SQL Injection",2008-12-18,Ehsan_Hp200,php,webapps,0 +32672,platforms/php/webapps/32672.txt,"EasySiteNetwork Jokes Complete Website - 'joke.php' SQL Injection",2008-12-18,Ehsan_Hp200,php,webapps,0 32673,platforms/multiple/remote/32673.java,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy Weakness (1)",2008-12-05,"Jack Lloyd",multiple,remote,0 32674,platforms/multiple/remote/32674.cpp,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy Weakness (2)",2008-12-05,"Jack Lloyd",multiple,remote,0 32675,platforms/linux/dos/32675.py,"QEMU 0.9 and KVM 36/79 VNC Server Remote Denial of Service",2008-12-22,"Alfredo Ortega",linux,dos,0 @@ -29456,11 +29456,11 @@ id,file,description,date,author,platform,type,port 32680,platforms/jsp/webapps/32680.txt,"Openfire 3.6.2 - 'log.jsp' Directory Traversal",2009-01-08,"Federico Muttis",jsp,webapps,0 32681,platforms/hardware/remote/32681.txt,"COMTREND CT-536 and HG-536 Routers Multiple Remote Vulnerabilities",2008-12-22,"Daniel Fernandez Bleda",hardware,remote,0 32682,platforms/linux/dos/32682.c,"Linux Kernel 2.6.x - 'qdisc_run()' Local Denial of Service",2008-12-23,"Herbert Xu",linux,dos,0 -32683,platforms/asp/webapps/32683.txt,"Mavi Emlak 'newDetail.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",asp,webapps,0 +32683,platforms/asp/webapps/32683.txt,"Mavi Emlak - 'newDetail.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",asp,webapps,0 32684,platforms/windows/remote/32684.c,"Microsoft Windows Media Player 9/10/11 WAV File Parsing Code Execution",2008-12-29,anonymous,windows,remote,0 32685,platforms/php/webapps/32685.txt,"ViArt Shop 3.5 manuals_search.php manuals_search Parameter XSS",2008-12-29,"Xia Shing Zee",php,webapps,0 32686,platforms/multiple/remote/32686.xml,"MagpieRSS 0.72 CDATA HTML Injection",2008-12-29,system_meltdown,multiple,remote,0 -32687,platforms/asp/webapps/32687.txt,"Madrese-Portal 'haber.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",asp,webapps,0 +32687,platforms/asp/webapps/32687.txt,"Madrese-Portal - 'haber.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",asp,webapps,0 32688,platforms/windows/dos/32688.py,"Winace 2.2 - Malformed Filename Remote Denial of Service",2008-12-29,cN4phux,windows,dos,0 32689,platforms/php/webapps/32689.txt,"NPDS < 08.06 - Multiple Input Validation Vulnerabilities",2008-12-04,"Jean-François Leclerc",php,webapps,0 32690,platforms/linux/remote/32690.txt,"xterm DECRQSS Remote Command Execution",2008-12-29,"Paul Szabo",linux,remote,0 @@ -29471,7 +29471,7 @@ id,file,description,date,author,platform,type,port 32695,platforms/osx/dos/32695.php,"Apple Safari 3.2 WebKit 'alink' Property Memory Leak Remote Denial of Service (2)",2009-01-01,Pr0T3cT10n,osx,dos,0 32696,platforms/linux/dos/32696.txt,"KDE Konqueror 4.1 - Multiple Cross-Site Scripting / Denial of Service Vulnerabilities",2009-01-02,athos,linux,dos,0 32697,platforms/linux/dos/32697.pl,"aMSN - (.ctt) Remote Denial of Service",2009-01-03,Hakxer,linux,dos,0 -32698,platforms/php/webapps/32698.txt,"SolucionXpressPro 'main.php' SQL Injection",2009-01-05,Ehsan_Hp200,php,webapps,0 +32698,platforms/php/webapps/32698.txt,"SolucionXpressPro - 'main.php' SQL Injection",2009-01-05,Ehsan_Hp200,php,webapps,0 32699,platforms/windows/remote/32699.txt,"Google Chrome 1.0.154.36 - FTP Client PASV Port Scan Information Disclosure",2009-01-05,"Aditya K Sood",windows,remote,0 32700,platforms/linux/local/32700.rb,"ibstat $PATH - Privilege Escalation",2014-04-04,Metasploit,linux,local,0 32701,platforms/php/webapps/32701.txt,"WordPress XCloner Plugin 3.1.0 - CSRF",2014-04-04,"High-Tech Bridge SA",php,webapps,80 @@ -29485,7 +29485,7 @@ id,file,description,date,author,platform,type,port 32710,platforms/jsp/webapps/32710.txt,"Plunet BusinessManager 4.1 pagesUTF8/auftrag_job.jsp Pfad Parameter Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",jsp,webapps,0 32711,platforms/windows/remote/32711.txt,"Multiple CA Service Management Products Unspecified Remote Command Execution",2009-01-07,"Michel Arboi",windows,remote,0 32712,platforms/multiple/dos/32712.txt,"IBM WebSphere DataPower XML Security Gateway 3.6.1 XS40 - Remote Denial Of Service",2009-01-08,Erik,multiple,dos,0 -32713,platforms/php/webapps/32713.txt,"tadbook2 Module for XOOPS 'open_book.php' SQL Injection",2009-01-07,stylextra,php,webapps,0 +32713,platforms/php/webapps/32713.txt,"tadbook2 Module for XOOPS - 'open_book.php' SQL Injection",2009-01-07,stylextra,php,webapps,0 32714,platforms/php/webapps/32714.txt,"Visuplay CMS - Multiple SQL Injection",2009-01-12,"Joseph Giron",php,webapps,0 32715,platforms/php/dos/32715.php,"PHP 5.2.8 - 'popen()' Function Buffer Overflow",2009-01-12,e.wiZz!,php,dos,0 32716,platforms/asp/webapps/32716.html,"Comersus Cart 6 User Email and User Password Unauthorized Access",2009-01-12,ajann,asp,webapps,0 @@ -29501,37 +29501,37 @@ id,file,description,date,author,platform,type,port 32730,platforms/asp/webapps/32730.txt,"Active Bids search.asp search Parameter XSS",2009-01-15,Pouya_Server,asp,webapps,0 32731,platforms/asp/webapps/32731.txt,"Active Bids search.asp search Parameter SQL Injection",2009-01-15,Pouya_Server,asp,webapps,0 32732,platforms/php/webapps/32732.txt,"Masir Camp 3.0 - 'SearchKeywords' Parameter SQL Injection",2009-01-15,Pouya_Server,php,webapps,0 -32733,platforms/php/webapps/32733.txt,"w3bcms 'admin/index.php' SQL Injection",2009-01-15,Pouya_Server,php,webapps,0 +32733,platforms/php/webapps/32733.txt,"w3bcms - 'admin/index.php' SQL Injection",2009-01-15,Pouya_Server,php,webapps,0 32734,platforms/cgi/webapps/32734.txt,"LemonLDAP:NG 0.9.3.1 User Enumeration Weakness and Cross-Site Scripting",2009-01-16,"clément Oudot",cgi,webapps,0 32735,platforms/asp/webapps/32735.txt,"Blog Manager inc_webblogmanager.asp ItemID Parameter SQL Injection",2009-01-16,Pouya_Server,asp,webapps,0 32736,platforms/asp/webapps/32736.txt,"Blog Manager inc_webblogmanager.asp CategoryID Parameter XSS",2009-01-16,Pouya_Server,asp,webapps,0 32737,platforms/windows/local/32737.pl,"BlazeDVD Pro Player 6.1 - Stack Based Buffer Overflow Jump ESP",2014-04-08,"Deepak Rathore",windows,local,0 32738,platforms/ios/remote/32738.txt,"Bluetooth Text Chat 1.0 iOS - Code Execution",2014-04-08,Vulnerability-Lab,ios,remote,0 32740,platforms/linux/dos/32740.txt,"QNX RTOS 6.4 - Malformed ELF Binary File Local Denial Of Service",2009-01-19,kokanin,linux,dos,0 -32741,platforms/jsp/webapps/32741.txt,"Apache Jackrabbit 1.4/1.5 Content Repository (JCR) search.jsp q Parameter XSS",2009-01-20,"Red Hat",jsp,webapps,0 -32742,platforms/jsp/webapps/32742.txt,"Apache Jackrabbit 1.4/1.5 Content Repository (JCR) swr.jsp q Parameter XSS",2009-01-20,"Red Hat",jsp,webapps,0 +32741,platforms/jsp/webapps/32741.txt,"Apache Jackrabbit 1.4/1.5 Content Repository (JCR) - search.jsp q Parameter XSS",2009-01-20,"Red Hat",jsp,webapps,0 +32742,platforms/jsp/webapps/32742.txt,"Apache Jackrabbit 1.4/1.5 Content Repository (JCR) - swr.jsp q Parameter XSS",2009-01-20,"Red Hat",jsp,webapps,0 32743,platforms/hardware/remote/32743.txt,"Halon Security Router (SR) 3.2-winter-r1 - Multiple Security Vulnerabilities",2014-04-08,"Juan Manuel Garcia",hardware,remote,0 32745,platforms/multiple/remote/32745.py,"OpenSSL TLS Heartbeat Extension - Memory Disclosure",2014-04-08,"Jared Stafford",multiple,remote,443 32746,platforms/cgi/webapps/32746.txt,"MoinMoin 1.8 - 'AttachFile.py' Cross-Site Scripting",2009-01-20,SecureState,cgi,webapps,0 32747,platforms/php/webapps/32747.txt,"PHP-Nuke Downloads Module - 'url' Parameter SQL Injection",2009-01-23,"Sina Yazdanmehr",php,webapps,0 32748,platforms/asp/webapps/32748.txt,"BBSXP 5.13 - 'error.asp' Cross-Site Scripting",2009-01-23,arashps0,asp,webapps,0 32749,platforms/linux/dos/32749.txt,"Pidgin 2.4.2 - 'msn_slplink_process_msg()' Denial of Service",2009-01-26,"Juan Pablo Lopez Yacubian",linux,dos,0 -32750,platforms/asp/webapps/32750.txt,"OBLOG 'err.asp' Cross-Site Scripting",2009-01-23,arash.setayeshi,asp,webapps,0 +32750,platforms/asp/webapps/32750.txt,"OBLOG - 'err.asp' Cross-Site Scripting",2009-01-23,arash.setayeshi,asp,webapps,0 32751,platforms/linux/local/32751.c,"Systrace 1.x (x64) - Aware Linux Kernel Privilege Escalation",2009-01-23,"Chris Evans",linux,local,0 32752,platforms/windows/local/32752.rb,"WinRAR Filename Spoofing",2014-04-08,Metasploit,windows,local,0 32753,platforms/hardware/remote/32753.rb,"Fritz!Box Webcm Unauthenticated Command Injection",2014-04-08,Metasploit,hardware,remote,0 32754,platforms/osx/dos/32754.c,"MacOS X 10.9 Hard Link Memory Corruption",2014-04-08,"Maksymilian Arciemowicz",osx,dos,0 32755,platforms/windows/dos/32755.c,"WFTPD Pro 3.30 - Multiple Command Remote Denial of Service Vulnerabilities",2009-01-26,LiquidWorm,windows,dos,0 -32756,platforms/asp/webapps/32756.txt,"LDF 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",asp,webapps,0 +32756,platforms/asp/webapps/32756.txt,"LDF - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",asp,webapps,0 32757,platforms/php/webapps/32757.txt,"ConPresso CMS 4.07 - Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",php,webapps,0 -32758,platforms/asp/webapps/32758.txt,"Lootan 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",asp,webapps,0 +32758,platforms/asp/webapps/32758.txt,"Lootan - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",asp,webapps,0 32759,platforms/php/webapps/32759.txt,"OpenX 2.6.2 - 'MAX_type' Parameter Local File Inclusion",2009-01-26,"Sarid Harper",php,webapps,0 32760,platforms/php/webapps/32760.txt,"NewsCMSLite Insecure Cookie Authentication Bypass",2009-01-24,FarhadKey,php,webapps,0 32761,platforms/windows/dos/32761.pl,"Apple Safari For Windows 3.2.1 Malformed URI Remote Denial Of Service",2009-01-27,Lostmon,windows,dos,0 32762,platforms/multiple/remote/32762.pl,"Sun Java System Access Manager 7.1 Username Enumeration Weakness",2009-01-27,"Marco Mella",multiple,remote,0 32764,platforms/multiple/remote/32764.py,"OpenSSL 1.0.1f TLS Heartbeat Extension - Memory Disclosure (Multiple SSL/TLS versions)",2014-04-09,"Fitzl Csaba",multiple,remote,443 32765,platforms/multiple/webapps/32765.txt,"csUpload Script Site - Authentication Bypass",2014-04-09,Satanic2000,multiple,webapps,0 -32766,platforms/php/webapps/32766.txt,"Autonomy Ultraseek 'cs.html' URI Redirection",2009-01-28,buzzy,php,webapps,0 +32766,platforms/php/webapps/32766.txt,"Autonomy Ultraseek - 'cs.html' URI Redirection",2009-01-28,buzzy,php,webapps,0 32767,platforms/php/webapps/32767.txt,"QuickCMS 5.4 - Multiple Vulnerabilites",2014-04-09,"Shpend Kurtishaj",php,webapps,0 32768,platforms/cgi/webapps/32768.pl,"PerlSoft Gästebuch 1.7b - 'admincenter.cgi' Remote Command Execution",2009-01-29,Perforin,cgi,webapps,0 32769,platforms/php/dos/32769.php,"PHP 5.2.5 - 'mbstring.func_overload' Webserver Denial Of Service",2009-01-30,strategma,php,dos,0 @@ -29570,7 +29570,7 @@ id,file,description,date,author,platform,type,port 32803,platforms/php/webapps/32803.txt,"A4Desk Event Calendar - 'eventid' Parameter SQL Injection",2008-10-01,r45c4l,php,webapps,0 32804,platforms/php/webapps/32804.txt,"lastRSS autoposting bot MOD 0.1.3 - 'phpbb_root_path' Parameter Remote File Inclusion",2009-02-20,Kacper,php,webapps,0 32805,platforms/linux/local/32805.c,"Linux Kernel 2.6.x - 'sock.c' SO_BSDCOMPAT Option Information Disclosure",2009-02-20,"Clément Lecigne",linux,local,0 -32806,platforms/php/webapps/32806.txt,"Blue Utopia 'index.php' Local File Inclusion",2009-02-22,PLATEN,php,webapps,0 +32806,platforms/php/webapps/32806.txt,"Blue Utopia - 'index.php' Local File Inclusion",2009-02-22,PLATEN,php,webapps,0 32807,platforms/php/webapps/32807.txt,"Joomla! and Mambo gigCalendar Component 1.0 - 'banddetails.php' SQL Injection",2009-02-23,"Salvatore Fresta",php,webapps,0 32808,platforms/php/webapps/32808.txt,"Magento 1.2 - app/code/core/Mage/Admin/Model/Session.php login[username] Parameter XSS",2009-02-24,"Loukas Kalenderidis",php,webapps,0 32809,platforms/php/webapps/32809.txt,"Magento 1.2 app/code/core/Mage/Adminhtml/controllers/IndexController.php email Parameter XSS",2009-02-24,"Loukas Kalenderidis",php,webapps,0 @@ -29578,7 +29578,7 @@ id,file,description,date,author,platform,type,port 32811,platforms/unix/remote/32811.txt,"Adobe Flash Player 9/10 - Invalid Object Reference Remote Code Execution",2009-02-24,"Javier Vicente Vallejo",unix,remote,0 32814,platforms/php/webapps/32814.txt,"Sendy 1.1.9.1 - SQL Injection",2014-04-11,delme,php,webapps,0 32815,platforms/linux/dos/32815.c,"Linux Kernel 2.6.x - Cloned Process 'CLONE_PARENT' Local Origin Validation Weakness",2009-02-25,"Chris Evans",linux,dos,0 -32816,platforms/php/webapps/32816.txt,"Orooj CMS 'news.php' SQL Injection",2009-02-25,Cru3l.b0y,php,webapps,0 +32816,platforms/php/webapps/32816.txt,"Orooj CMS - 'news.php' SQL Injection",2009-02-25,Cru3l.b0y,php,webapps,0 32817,platforms/osx/dos/32817.txt,"Apple Safari 4 Malformed 'feeds:' URI Null Pointer Dereference Remote Denial Of Service",2009-02-25,Trancer,osx,dos,0 32818,platforms/java/webapps/32818.txt,"JOnAS 4.10.3 - 'select' Parameter Error Page Cross-Site Scripting",2009-02-25,"Digital Security Research Group",java,webapps,0 32819,platforms/php/webapps/32819.txt,"Parsi PHP CMS 2.0 - 'index.php' SQL Injection",2009-02-26,Cru3l.b0y,php,webapps,0 @@ -29590,7 +29590,7 @@ id,file,description,date,author,platform,type,port 32825,platforms/linux/remote/32825.txt,"djbdns 1.05 Long Response Packet Remote Cache Poisoning",2009-02-27,"Matthew Dempsky",linux,remote,0 32826,platforms/windows/remote/32826.html,"iDefense COMRaider Active X Control 'write()' Arbitrary File Overwrite",2009-03-02,"Amir Zangeneh",windows,remote,0 32813,platforms/osx/local/32813.c,"Apple Mac OS X Lion Kernel xnu-1699.32.7 except xnu-1699.24.8 NFS Mount - Privilege Escalation Exploit",2014-04-11,"Kenzley Alphonse",osx,local,0 -32827,platforms/php/webapps/32827.txt,"Afian 'includer.php' Directory Traversal",2009-03-02,vnbrain.net,php,webapps,0 +32827,platforms/php/webapps/32827.txt,"Afian - 'includer.php' Directory Traversal",2009-03-02,vnbrain.net,php,webapps,0 32828,platforms/php/webapps/32828.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8/1.5.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-03-02,Isfahan,php,webapps,0 32829,platforms/linux/local/32829.c,"Linux Kernel 2.6.x - 'seccomp' System Call Security Bypass",2009-03-02,"Chris Evans",linux,local,0 32830,platforms/php/webapps/32830.txt,"CubeCart 5.2.8 - Session Fixation",2014-04-13,absane,php,webapps,0 @@ -29662,11 +29662,11 @@ id,file,description,date,author,platform,type,port 32898,platforms/asp/webapps/32898.txt,"XIGLA Absolute Form Processor XE 1.5 - 'login.asp' SQL Injection",2009-04-09,"ThE g0bL!N",asp,webapps,0 32899,platforms/windows/dos/32899.py,"Jzip - SEH Unicode Buffer Overflow (Denial of Service)",2014-04-16,"motaz reda",windows,dos,0 32901,platforms/php/local/32901.php,"PHP 5.2.9 cURL - 'safe_mode' and 'open_basedir' Restriction-Bypass",2009-04-10,"Maksymilian Arciemowicz",php,local,0 -32902,platforms/windows/dos/32902.py,"Microsoft Internet Explorer 8 File Download Denial of Service",2009-04-11,"Nam Nguyen",windows,dos,0 +32902,platforms/windows/dos/32902.py,"Microsoft Internet Explorer 8 - File Download Denial of Service",2009-04-11,"Nam Nguyen",windows,dos,0 32903,platforms/asp/webapps/32903.txt,"People-Trak Login SQL Injection",2009-04-13,Mormoroth.net,asp,webapps,0 32905,platforms/php/webapps/32905.txt,"LinPHA 1.3.2/1.3.3 - login.php XSS",2009-04-09,"Gerendi Sandor Attila",php,webapps,0 32906,platforms/php/webapps/32906.txt,"LinPHA 1.3.2/1.3.3 new_images.php XSS",2009-04-09,"Gerendi Sandor Attila",php,webapps,0 -32907,platforms/cgi/webapps/32907.txt,"Banshee 1.4.2 DAAP Extension 'apps/web/vs_diag.cgi' Cross-Site Scripting",2009-04-13,"Anthony de Almeida Lopes",cgi,webapps,0 +32907,platforms/cgi/webapps/32907.txt,"Banshee 1.4.2 DAAP Extension - 'apps/web/vs_diag.cgi' Cross-Site Scripting",2009-04-13,"Anthony de Almeida Lopes",cgi,webapps,0 32908,platforms/multiple/webapps/32908.txt,"IBM Tivoli Continuous Data Protection for Files 3.1.4.0 - Cross-Site Scripting",2009-04-14,"Abdul-Aziz Hariri",multiple,webapps,0 32909,platforms/java/webapps/32909.txt,"Novell Teaming 1.0 User Enumeration Weakness and Multiple Cross-Site Scripting Vulnerabilities",2009-04-15,"Michael Kirchner",java,webapps,0 32910,platforms/php/webapps/32910.txt,"Phorum 5.2 admin/badwords.php curr Parameter XSS",2009-04-16,voodoo-labs,php,webapps,0 @@ -29711,11 +29711,11 @@ id,file,description,date,author,platform,type,port 32951,platforms/novell/dos/32951.py,"Recover Data for Novell Netware 1.0 - (.sav) Remote Denial of Service",2009-04-23,"AbdulAziz Hariri",novell,dos,0 32952,platforms/php/webapps/32952.txt,"CS Whois Lookup - 'ip' Parameter Remote Command Execution",2009-04-23,SirGod,php,webapps,0 32953,platforms/asp/webapps/32953.vbs,"PuterJam's Blog PJBlog3 3.0.6 - 'action.asp' SQL Injection",2009-04-24,anonymous,asp,webapps,0 -32954,platforms/hardware/remote/32954.txt,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G 'adm/file.cgi' Multiple Directory Traversal Vulnerabilities",2009-04-23,pagvac,hardware,remote,0 +32954,platforms/hardware/remote/32954.txt,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G - 'adm/file.cgi' Multiple Directory Traversal Vulnerabilities",2009-04-23,pagvac,hardware,remote,0 32955,platforms/hardware/remote/32955.js,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G Multiple Cross-Site Scripting Vulnerabilities",2009-04-25,pagvac,hardware,remote,0 -32956,platforms/windows/dos/32956.py,"RealNetworks RealPlayer Gold 10.0 MP3 File Handling Remote Denial of Service",2009-04-27,"Abdul-Aziz Hariri",windows,dos,0 +32956,platforms/windows/dos/32956.py,"RealNetworks RealPlayer Gold 10.0 MP3 - File Handling Remote Denial of Service",2009-04-27,"Abdul-Aziz Hariri",windows,dos,0 32957,platforms/windows/remote/32957.txt,"DWebPro 6.8.26 - Directory Traversal / Arbitrary File Disclosure",2009-04-27,"Alfons Luja",windows,remote,0 -32958,platforms/php/webapps/32958.txt,"MataChat 'input.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-27,Am!r,php,webapps,0 +32958,platforms/php/webapps/32958.txt,"MataChat - 'input.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-27,Am!r,php,webapps,0 32959,platforms/windows/remote/32959.rb,"Adobe Flash Player Regular Expression Heap Overflow",2014-04-21,Metasploit,windows,remote,0 33337,platforms/osx/dos/33337.c,"Apple Mac OS X 10.5.x - 'ptrace' Mutex Handling Local Denial of Service",2009-11-04,"Micheal Turner",osx,dos,0 32960,platforms/php/webapps/32960.txt,"Invision Power Board 3.0 - Multiple HTML-Injection and Information Disclosure Vulnerabilities",2009-04-27,brain[pillow],php,webapps,0 @@ -29813,7 +29813,7 @@ id,file,description,date,author,platform,type,port 33054,platforms/hardware/remote/33054.txt,"Cisco Adaptive Security Appliance 8.x - Web VPN FTP or CIFS Authentication Form Phishing",2009-05-24,"David Byrne",hardware,remote,0 33055,platforms/hardware/remote/33055.html,"Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting",2009-05-24,"Trustwave's SpiderLabs",hardware,remote,0 33056,platforms/windows/dos/33056.pl,"Symantec Endpoint Protection Manager 12.1.x - SEH Overflow PoC",2014-04-27,st3n,windows,dos,0 -33058,platforms/multiple/dos/33058.txt,"Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption",2009-05-26,"Maksymilian Arciemowicz",multiple,dos,0 +33058,platforms/multiple/dos/33058.txt,"Multiple BSD Distributions - 'gdtoa/misc.c' Memory Corruption",2009-05-26,"Maksymilian Arciemowicz",multiple,dos,0 33059,platforms/windows/dos/33059.smpl,"BaoFeng Storm 3.9.62 Playlist File Buffer Overflow",2009-05-28,Jambalaya,windows,dos,0 33060,platforms/php/webapps/33060.txt,"phpMyAdmin 3.3.0 - 'db' Parameter Cross-Site Scripting",2009-05-30,r0t,php,webapps,0 33061,platforms/php/webapps/33061.php,"Joomla! 1.5.x - Cross-Site Scripting / Information Disclosure",2009-06-01,"Juan Galiana Lara",php,webapps,0 @@ -29851,7 +29851,7 @@ id,file,description,date,author,platform,type,port 33348,platforms/windows/dos/33348.pl,"TFTPD32 4.5 / TFTPD64 4.5 - DoS PoC",2014-05-14,"Martinez FrostCard",windows,dos,0 33578,platforms/multiple/remote/33578.txt,"XAMPP 1.6.x - 'showcode.php' Local File Inclusion",2009-07-16,MustLive,multiple,remote,0 33579,platforms/multiple/dos/33579.txt,"Ingres Database 9.3 Heap Buffer Overflow",2010-01-29,"Evgeny Legerov",multiple,dos,0 -33580,platforms/hardware/remote/33580.txt,"Comtrend CT-507 IT ADSL Router 'scvrtsrv.cmd' Cross-Site Scripting",2010-01-29,Yoyahack,hardware,remote,0 +33580,platforms/hardware/remote/33580.txt,"Comtrend CT-507 IT ADSL Router - 'scvrtsrv.cmd' Cross-Site Scripting",2010-01-29,Yoyahack,hardware,remote,0 33095,platforms/windows/remote/33095.rb,"Adobe Flash Player Type Confusion Remote Code Execution",2014-04-29,Metasploit,windows,remote,0 33096,platforms/multiple/dos/33096.txt,"Crysis 1.21/1.5 HTTP/XML-RPC Service Access Violation Remote Denial of Service",2009-06-20,"Luigi Auriemma",multiple,dos,0 33097,platforms/php/webapps/33097.txt,"Programs Rating rate.php id Parameter XSS",2009-06-20,Moudi,php,webapps,0 @@ -29940,12 +29940,12 @@ id,file,description,date,author,platform,type,port 33182,platforms/multiple/dos/33182.txt,"Live For Speed S2 - Duplicate Join Packet Remote Denial of Service",2009-08-23,"Luigi Auriemma",multiple,dos,0 33183,platforms/novell/dos/33183.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service (1)",2009-08-25,"Francis Provencher",novell,dos,0 33184,platforms/novell/dos/33184.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service (2)",2009-08-25,"Francis Provencher",novell,dos,0 -33185,platforms/windows/dos/33185.html,"Nokia Lotus Notes Connector 'lnresobject.dll' Unspecified Remote Denial of Service",2009-08-25,"Francis Provencher",windows,dos,0 +33185,platforms/windows/dos/33185.html,"Nokia Lotus Notes Connector - 'lnresobject.dll' Unspecified Remote Denial of Service",2009-08-25,"Francis Provencher",windows,dos,0 33186,platforms/php/webapps/33186.txt,"VideoGirls forum.php t Parameter XSS",2009-08-26,Moudi,php,webapps,0 33187,platforms/php/webapps/33187.txt,"VideoGirls profile.php profile_name Parameter XSS",2009-08-26,Moudi,php,webapps,0 33188,platforms/php/webapps/33188.txt,"VideoGirls view.php p Parameter XSS",2009-08-26,Moudi,php,webapps,0 33189,platforms/php/webapps/33189.txt,"PHP-Fusion 6.1.18 - Multiple Information Disclosure Vulnerabilities",2009-08-26,Inj3ct0r,php,webapps,0 -33190,platforms/php/webapps/33190.txt,"OpenAutoClassifieds 1.5.9 SQL Injection",2009-08-25,"Andrew Horton",php,webapps,0 +33190,platforms/php/webapps/33190.txt,"OpenAutoClassifieds 1.5.9 - SQL Injection",2009-08-25,"Andrew Horton",php,webapps,0 33191,platforms/php/webapps/33191.txt,"FlexCMS 2.5 - 'CookieUsername' Cookie Parameter SQL Injection",2009-08-28,Inj3ct0r,php,webapps,0 33192,platforms/multiple/remote/33192.php,"Google Chrome 6.0.472 - 'Math.Random()' Random Number Generation",2009-08-31,"Amit Klein",multiple,remote,0 33193,platforms/linux/dos/33193.c,"Linux Kernel 2.6.x - 'drivers/char/tty_ldisc.c' NULL Pointer Dereference Denial of Service",2009-08-19,"Eric W. Biederman",linux,dos,0 @@ -29964,7 +29964,7 @@ id,file,description,date,author,platform,type,port 33210,platforms/multiple/remote/33210.txt,"HP Operations Manager Default Manager 8.1 Account Remote Security",2009-09-03,Intevydis,multiple,remote,0 33211,platforms/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 Portal Default Manager Account Remote Security",2009-09-03,Intevydis,multiple,remote,0 33212,platforms/windows/remote/33212.rb,"Adobe Flash Player Integer Underflow Remote Code Execution",2014-05-06,Metasploit,windows,remote,0 -33213,platforms/windows/local/33213.rb,"Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)",2014-05-06,Metasploit,windows,local,0 +33213,platforms/windows/local/33213.rb,"Windows - NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)",2014-05-06,Metasploit,windows,local,0 33214,platforms/php/webapps/33214.txt,"DvBBS 2.0 - 'boardrule.php' SQL Injection",2009-09-04,Securitylab.ir,php,webapps,0 33215,platforms/multiple/remote/33215.txt,"IBM Tivoli Identity Manager 5.0.5 User Profile HTML Injection",2009-08-26,IBM,multiple,remote,0 33216,platforms/hardware/dos/33216.txt,"Check Point Endpoint Security Full Disk Encryption RDP Connection Denial of Service",2009-09-09,"Tim Medin",hardware,dos,0 @@ -29978,7 +29978,7 @@ id,file,description,date,author,platform,type,port 33224,platforms/linux/dos/33224.txt,"Wireshark 1.2.1 - GSM A RR Dissector packet.c Unspecified Remote DoS",2009-09-15,"Buildbot Builder",linux,dos,0 33225,platforms/windows/dos/33225.html,"EasyMail Objects 6.0.2.0 - 'emimap4.dll' ActiveX Control Remote Code Execution",2009-09-15,"Francis Provencher",windows,dos,0 33226,platforms/php/webapps/33226.txt,"Mega File Hosting Script 1.2 - 'emaillinks.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps,0 -33227,platforms/php/webapps/33227.txt,"TuttoPHP Morris Guestbook 'view.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps,0 +33227,platforms/php/webapps/33227.txt,"TuttoPHP Morris Guestbook - 'view.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps,0 33228,platforms/linux/dos/33228.txt,"Linux Kernel 2.6.31 - 'perf_counter_open()' Local Buffer Overflow",2009-09-16,"Xiao Guangrong",linux,dos,0 33229,platforms/bsd/local/33229.c,"NetBSD 5.0.1 - 'IRET' General Protection Fault Handling Local Privilege Escalation",2009-09-16,"Tavis Ormandy",bsd,local,0 33230,platforms/linux/dos/33230.txt,"GNU glibc 2.x - 'strfmon()' Function Integer Overflow Weakness",2009-09-17,"Maksymilian Arciemowicz",linux,dos,0 @@ -29989,8 +29989,8 @@ id,file,description,date,author,platform,type,port 33235,platforms/osx/dos/33235.rb,"Apple iTunes 9.0 - (.pls) Buffer Overflow",2009-09-22,"Roger Hart",osx,dos,0 33236,platforms/asp/webapps/33236.txt,"MaxWebPortal 1.365 - 'forum.asp' SQL Injection",2009-09-22,OoN_Boy,asp,webapps,0 33237,platforms/php/webapps/33237.txt,"Joomla! SportFusion 0.2.x - Component SQL Injection",2009-09-22,kaMtiEz,php,webapps,0 -33238,platforms/php/webapps/33238.txt,"Joomla! JoomlaFacebook Component SQL Injection",2009-09-22,kaMtiEz,php,webapps,0 -33239,platforms/php/webapps/33239.txt,"Vastal I-Tech Cosmetics Zone 'view_products.php' SQL Injection",2009-09-22,OoN_Boy,php,webapps,0 +33238,platforms/php/webapps/33238.txt,"Joomla! JoomlaFacebook Component - SQL Injection",2009-09-22,kaMtiEz,php,webapps,0 +33239,platforms/php/webapps/33239.txt,"Vastal I-Tech Cosmetics Zone - 'view_products.php' SQL Injection",2009-09-22,OoN_Boy,php,webapps,0 33240,platforms/php/webapps/33240.txt,"Vastal I-Tech DVD Zone view_mag.php mag_id Parameter SQL Injection",2009-09-22,OoN_Boy,php,webapps,0 33241,platforms/php/webapps/33241.txt,"Vastal I-Tech DVD Zone view_mag.php mag_id Parameter XSS",2009-09-22,OoN_Boy,php,webapps,0 33242,platforms/php/webapps/33242.txt,"Vastal I-Tech Agent Zone SQL Injection",2009-09-23,OoN_Boy,php,webapps,0 @@ -30024,7 +30024,7 @@ id,file,description,date,author,platform,type,port 33272,platforms/windows/remote/33272.txt,"Autodesk 3ds Max Application Callbacks Arbitrary Command Execution",2009-10-23,"Sebastian Tello",windows,remote,0 33264,platforms/windows/remote/33264.txt,"Microsoft Internet Explorer 8 - X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities",2009-08-05,"Dan Kaminsky",windows,remote,0 33273,platforms/windows/remote/33273.scn,"Autodesk Softimage 7.0 Scene TOC File Remote Code Execution",2009-11-23,"Diego Juarez",windows,remote,0 -33590,platforms/php/webapps/33590.txt,"Joomla! AutartiTarot Component Directory Traversal",2010-02-01,B-HUNT3|2,php,webapps,0 +33590,platforms/php/webapps/33590.txt,"Joomla! AutartiTarot Component - Directory Traversal",2010-02-01,B-HUNT3|2,php,webapps,0 33645,platforms/windows/remote/33645.py,"httpdx 1.5 - 'MKD' Command Directory Traversal",2010-02-15,fb1h2s,windows,remote,0 33342,platforms/php/webapps/33342.txt,"CuteNews 1.4.6 - search.php Multiple Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0 33280,platforms/hardware/dos/33280.txt,"Palm WebOS 1.0/1.1 - 'LunaSysMgr' Service Denial of Service",2009-10-13,"Townsend Ladd Harris",hardware,dos,0 @@ -30107,7 +30107,7 @@ id,file,description,date,author,platform,type,port 33374,platforms/php/webapps/33374.txt,"Cacti 0.8.x - graph.php Multiple Parameter XSS",2009-11-21,"Moritz Naumann",php,webapps,0 33375,platforms/php/webapps/33375.txt,"Quick.Cart 3.4 and Quick.CMS 2.4 Delete Function Cross-Site Request Forgery",2009-11-24,"Alice Kaerast",php,webapps,0 33376,platforms/php/webapps/33376.pl,"klinza professional CMS 5.0.1 - 'menulast.php' Local File Inclusion",2009-11-24,klinza,php,webapps,0 -33377,platforms/php/webapps/33377.txt,"Joomla! ProofReader 1.0 RC9 Component Cross-Site Scripting",2009-11-16,MustLive,php,webapps,0 +33377,platforms/php/webapps/33377.txt,"Joomla! ProofReader 1.0 RC9 Component - Cross-Site Scripting",2009-11-16,MustLive,php,webapps,0 33378,platforms/php/webapps/33378.txt,"Joomla! 1.5.x - 404 Error Page Cross-Site Scripting",2009-11-23,MustLive,php,webapps,0 33379,platforms/multiple/remote/33379.txt,"Apache Tomcat 3.2 - 404 Error Page Cross-Site Scripting",2009-09-02,MustLive,multiple,remote,0 33380,platforms/php/webapps/33380.txt,"Power Phlogger 2.2.x - Cross-Site Scripting",2008-02-16,MustLive,php,webapps,0 @@ -30123,10 +30123,10 @@ id,file,description,date,author,platform,type,port 33390,platforms/php/webapps/33390.txt,"Yoast Google Analytics for WordPress Plugin 3.2.4 - 404 Error Page Cross-Site Scripting",2009-12-04,intern0t,php,webapps,0 33391,platforms/php/webapps/33391.txt,"YABSoft Advanced Image Hosting Script 2.x - 'search.php' Cross-Site Scripting",2009-12-07,"aBo MoHaMeD",php,webapps,0 33392,platforms/php/webapps/33392.txt,"YOOtheme Warp5 Joomla! Component - 'yt_color' Parameter Cross-Site Scripting",2009-12-04,andresg888,php,webapps,0 -33393,platforms/php/webapps/33393.txt,"Joomla! You!Hostit! 1.0.1 Template Cross-Site Scripting",2009-12-04,andresg888,php,webapps,0 +33393,platforms/php/webapps/33393.txt,"Joomla! You!Hostit! 1.0.1 Template - Cross-Site Scripting",2009-12-04,andresg888,php,webapps,0 33394,platforms/php/webapps/33394.txt,"Invision Power Board 3.0.3 - (.txt) MIME-Type Cross-Site Scripting",2009-12-09,Xacker,php,webapps,0 33395,platforms/linux/local/33395.txt,"Linux Kernel 2.6.x - Ext4 'move extents' ioctl Local Privilege Escalation",2009-11-09,"Akira Fujita",linux,local,0 -33396,platforms/php/webapps/33396.txt,"Zeeways ZeeJobsite 'basic_search_result.php' Cross-Site Scripting",2009-12-10,bi0,php,webapps,0 +33396,platforms/php/webapps/33396.txt,"Zeeways ZeeJobsite - 'basic_search_result.php' Cross-Site Scripting",2009-12-10,bi0,php,webapps,0 33397,platforms/linux/dos/33397.txt,"MySQL 6.0.9 SELECT Statement WHERE Clause Sub-query DoS",2009-11-23,"Shane Bester",linux,dos,0 33398,platforms/linux/dos/33398.txt,"MySQL 6.0.9 - GeomFromWKB() Function First Argument Geometry Value Handling DoS",2009-11-23,"Shane Bester",linux,dos,0 33399,platforms/multiple/remote/33399.txt,"Oracle E-Business Suite 11i - Multiple Remote Vulnerabilities",2009-12-14,Hacktics,multiple,remote,0 @@ -30163,7 +30163,7 @@ id,file,description,date,author,platform,type,port 33464,platforms/php/webapps/33464.txt,"Discuz! 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-03,indoushka,php,webapps,0 33465,platforms/php/webapps/33465.txt,"SLAED CMS 2.0 - 'stop' Parameter Cross-Site Scripting",2010-01-03,indoushka,php,webapps,0 33466,platforms/php/webapps/33466.txt,"pL-PHP 0.9 - 'index.php' Cross-Site Scripting",2010-01-04,indoushka,php,webapps,0 -33467,platforms/php/webapps/33467.txt,"WMNews 'admin/wmnews.php' Cross-Site Scripting",2010-01-04,indoushka,php,webapps,0 +33467,platforms/php/webapps/33467.txt,"WMNews - 'admin/wmnews.php' Cross-Site Scripting",2010-01-04,indoushka,php,webapps,0 33468,platforms/php/webapps/33468.txt,"MercuryBoard 1.1.5 - 'index.php' Cross-Site Scripting",2010-01-04,indoushka,php,webapps,0 33469,platforms/php/webapps/33469.txt,"LXR 0.9.x - Cross Referencer Multiple Cross-Site Scripting Vulnerabilities",2010-01-05,"Dan Rosenberg",php,webapps,0 33470,platforms/php/webapps/33470.txt,"LineWeb 1.0.5 - Multiple Remote Vulnerabilities",2010-01-05,"Ignacio Garrido",php,webapps,0 @@ -30207,7 +30207,7 @@ id,file,description,date,author,platform,type,port 33510,platforms/php/webapps/33510.txt,"Tribisur - 'cat' Parameter Cross-Site Scripting",2010-01-13,"ViRuSMaN ",php,webapps,0 33511,platforms/multiple/webapps/33511.txt,"Zenoss 2.3.3 - Multiple SQL Injection",2010-01-14,"nGenuity Information Services",multiple,webapps,0 33514,platforms/php/webapps/33514.txt,"Videos Tube 1.0 - Multiple SQL Injection",2014-05-26,"Mustafa ALTINKAYNAK",php,webapps,80 -33646,platforms/php/webapps/33646.txt,"Joomla MS Comment Component 0.8.0b Security Bypass and Cross-Site Scripting Vulnerabilities",2009-12-31,"Jeff Channell",php,webapps,0 +33646,platforms/php/webapps/33646.txt,"Joomla MS Comment Component 0.8.0b - Security Bypass / Cross-Site Scripting Vulnerabilities",2009-12-31,"Jeff Channell",php,webapps,0 33516,platforms/linux/local/33516.c,"Linux Kernel 3.14-rc1 <= 3.15-rc4 (x64) - Raw Mode PTY Local Echo Race Condition Local Privilege Escalation",2014-05-26,"Matthew Daley",linux,local,0 33518,platforms/hardware/webapps/33518.txt,"ZyXEL P-660HW-T1 3 Wireless Router - CSRF",2014-05-26,"Mustafa ALTINKAYNAK",hardware,webapps,80 33635,platforms/linux/dos/33635.c,"Linux Kernel 2.6.x - 'net/ipv6/ip6_output.c' NULL Pointer Dereference Denial of Service",2008-07-31,"Rémi Denis-Courmont",linux,dos,0 @@ -30216,7 +30216,7 @@ id,file,description,date,author,platform,type,port 33611,platforms/windows/remote/33611.txt,"GeFest Web Home Server 1.0 - Remote Directory Traversal",2010-02-08,Markot,windows,remote,0 33572,platforms/unix/local/33572.txt,"IBM DB2 - 'REPEAT()' Heap Buffer Overflow",2010-01-27,"Evgeny Legerov",unix,local,0 33574,platforms/php/webapps/33574.txt,"Discuz! 6.0 - 'tid' Parameter Cross-Site Scripting",2010-01-27,s4r4d0,php,webapps,0 -33575,platforms/cfm/webapps/33575.txt,"CommonSpot Server 'utilities/longproc.cfm' Cross-Site Scripting",2010-01-28,"Richard Brain",cfm,webapps,0 +33575,platforms/cfm/webapps/33575.txt,"CommonSpot Server - 'utilities/longproc.cfm' Cross-Site Scripting",2010-01-28,"Richard Brain",cfm,webapps,0 33576,platforms/linux/local/33576.txt,"Battery Life Toolkit 1.0.9 - 'bltk_sudo' Local Privilege Escalation",2010-01-28,"Matthew Garrett",linux,local,0 33589,platforms/linux/local/33589.c,"Linux Kernel 3.2.0-23 / 3.5.0-23 (Ubuntu 12.04/12.04.1/12.04.2 x64) - 'perf_swevent_init' Local Root Exploit (3)",2014-05-31,"Vitaly Nikolenko",linux,local,0 33523,platforms/linux/local/33523.c,"Linux Kernel < 2.6.28 - 'fasync_helper()' Local Privilege Escalation",2009-12-16,"Tavis Ormandy",linux,local,0 @@ -30237,9 +30237,9 @@ id,file,description,date,author,platform,type,port 33636,platforms/php/webapps/33636.sh,"Interspire Knowledge Manager 5 - 'callback.snipshot.php' Arbitrary File Creation",2010-02-03,"Cory Marsh",php,webapps,0 33637,platforms/php/webapps/33637.txt,"Webee Comments Component 1.1/1.2 for Joomla! index2.php articleId SQL Injection",2009-11-15,"Jeff Channell",php,webapps,0 33638,platforms/php/webapps/33638.txt,"Webee Comments Component 1.1/1.2 for Joomla! Multiple BBCode Tags XSS",2009-11-15,"Jeff Channell",php,webapps,0 -33639,platforms/php/webapps/33639.txt,"Joomla! EasyBook 2.0.0rc4 Component Multiple HTML Injection Vulnerabilities",2009-09-17,"Jeff Channell",php,webapps,0 +33639,platforms/php/webapps/33639.txt,"Joomla! EasyBook 2.0.0rc4 Component - Multiple HTML Injection Vulnerabilities",2009-09-17,"Jeff Channell",php,webapps,0 33640,platforms/windows/dos/33640.py,"AIMP 2.8.3 - (.m3u) Remote Stack Buffer Overflow",2010-02-12,Molotov,windows,dos,0 -33634,platforms/php/webapps/33634.txt,"CommodityRentals CD Rental Software 'index.php' SQL Injection",2010-02-11,"Don Tukulesto",php,webapps,0 +33634,platforms/php/webapps/33634.txt,"CommodityRentals CD Rental Software - 'index.php' SQL Injection",2010-02-11,"Don Tukulesto",php,webapps,0 33540,platforms/windows/remote/33540.txt,"SurgeFTP 2.x - 'surgeftpmgr.cgi' Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,indoushka,windows,remote,0 33541,platforms/php/webapps/33541.txt,"DataLife Engine 8.3 engine/inc/include/init.php selected_language Parameter Remote File Inclusion",2010-01-19,indoushka,php,webapps,0 33542,platforms/php/webapps/33542.txt,"DataLife Engine 8.3 - engine/inc/help.php config[langs] Parameter Remote File Inclusion",2010-01-19,indoushka,php,webapps,0 @@ -30261,12 +30261,12 @@ id,file,description,date,author,platform,type,port 33558,platforms/php/webapps/33558.txt,"cPanel and WHM 11.25 - 'failurl' Parameter HTTP Response Splitting",2010-01-21,Trancer,php,webapps,0 33559,platforms/multiple/dos/33559.txt,"Sun Java System Web Server 7.0 Update 6 - 'admin' Server Denial of Service",2010-01-22,Intevydis,multiple,dos,0 33560,platforms/multiple/dos/33560.txt,"Sun Java System Web Server 6.1/7.0 WebDAV Format String",2010-01-22,Intevydis,multiple,dos,0 -33561,platforms/php/webapps/33561.txt,"OpenX 2.6.1 SQL Injection",2010-01-22,AndySoon,php,webapps,0 +33561,platforms/php/webapps/33561.txt,"OpenX 2.6.1 - SQL Injection",2010-01-22,AndySoon,php,webapps,0 33562,platforms/multiple/remote/33562.html,"Google Chrome 3.0 Style Sheet Redirection Information Disclosure",2010-01-22,"Cesar Cerrudo",multiple,remote,0 33563,platforms/windows/remote/33563.txt,"Apple Safari 4.0.4 Style Sheet Redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",windows,remote,0 33564,platforms/jsp/webapps/33564.txt,"Jetty 6.1.x - JSP Snoop Page Multiple Cross-Site Scripting Vulnerabilities",2009-10-24,aScii,jsp,webapps,0 33565,platforms/php/webapps/33565.txt,"PunBB 1.3 - 'viewtopic.php' Cross-Site Scripting",2010-01-24,s4r4d0,php,webapps,0 -33566,platforms/php/webapps/33566.txt,"Joomla! 3D Cloud 'tagcloud.swf' Cross-Site Scripting",2010-01-26,MustLive,php,webapps,0 +33566,platforms/php/webapps/33566.txt,"Joomla! 3D Cloud 'tagcloud.swf' - Cross-Site Scripting",2010-01-26,MustLive,php,webapps,0 33567,platforms/hardware/remote/33567.txt,"Cisco Secure Desktop 3.x - 'translation' Cross-Site Scripting",2010-01-26,"Matias Pablo Brutti",hardware,remote,0 33568,platforms/hardware/remote/33568.txt,"Novatel Wireless MiFi 2352 Password Information Disclosure",2010-01-17,"Alejandro Ramos",hardware,remote,0 33569,platforms/multiple/remote/33569.txt,"HP System Management Homepage 3.0.2 - 'servercert' Parameter Cross-Site Scripting",2010-01-27,"Richard Brain",multiple,remote,0 @@ -30293,7 +30293,7 @@ id,file,description,date,author,platform,type,port 33610,platforms/windows/remote/33610.py,"Easy File Management Web Server 5.3 - UserID Remote Buffer Overflow (ROP)",2014-06-01,"Julien Ahrens",windows,remote,80 33613,platforms/php/webapps/33613.txt,"WordPress Participants Database 1.5.4.8 Plugin - SQL Injection",2014-06-02,"Yarubo Research Team",php,webapps,80 33614,platforms/linux/local/33614.c,"dbus-glib pam_fprintd - Local Root Exploit",2014-06-02,"Sebastian Krahmer",linux,local,0 -33615,platforms/multiple/remote/33615.txt,"JDownloader 'JDExternInterface.java' Remote Code Execution",2010-02-08,apoc,multiple,remote,0 +33615,platforms/multiple/remote/33615.txt,"JDownloader - 'JDExternInterface.java' Remote Code Execution",2010-02-08,apoc,multiple,remote,0 33616,platforms/multiple/remote/33616.txt,"Mongoose 2.8 Space String Remote File Disclosure",2010-02-08,"Pouya Daneshmand",multiple,remote,0 33617,platforms/php/webapps/33617.txt,"Aflam Online 1.0 - 'index.php' SQL Injection",2010-02-08,alnjm33,php,webapps,0 33618,platforms/php/webapps/33618.txt,"Zen Time Tracking 2.2 - Multiple SQL Injection",2010-02-08,"cr4wl3r ",php,webapps,0 @@ -30328,7 +30328,7 @@ id,file,description,date,author,platform,type,port 33656,platforms/php/webapps/33656.txt,"XlentProjects SphereCMS 1.1 - 'archive.php' SQL Injection",2010-02-18,"AmnPardaz Security Research Team",php,webapps,0 33657,platforms/php/webapps/33657.txt,"Subex Nikira Fraud Management System GUI - 'message' Parameter Cross-Site Scripting",2010-02-18,thebluegenius,php,webapps,0 33658,platforms/php/webapps/33658.txt,"Social Web CMS 2 - 'index.php' Cross-Site Scripting",2010-02-19,GoLdeN-z3r0,php,webapps,0 -33659,platforms/php/webapps/33659.txt,"Joomla! 'com_recipe' Component Multiple SQL Injection",2010-02-20,FL0RiX,php,webapps,0 +33659,platforms/php/webapps/33659.txt,"Joomla! 'com_recipe' Component - Multiple SQL Injection",2010-02-20,FL0RiX,php,webapps,0 33660,platforms/php/webapps/33660.txt,"vBulletin 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-20,indoushka,php,webapps,0 33661,platforms/php/webapps/33661.txt,"Galerie Dezign-Box Multiple Input Validation Vulnerabilities",2010-02-22,indoushka,php,webapps,0 33662,platforms/windows/remote/33662.txt,"WampServer 2.0i lang Parameter Cross-Site Scripting",2010-02-22,"Gjoko Krstic",windows,remote,0 @@ -30374,7 +30374,7 @@ id,file,description,date,author,platform,type,port 33712,platforms/windows/remote/33712.txt,"VLC Media Player 1.0.x - Bookmark Creation Buffer Overflow",2010-03-05,"Gjoko Krstic",windows,remote,0 33718,platforms/php/webapps/33718.txt,"phpCOIN 1.2.1 - 'mod' Parameter Local File Inclusion",2010-03-06,_mlk_,php,webapps,0 33719,platforms/windows/dos/33719.py,"Microsoft Windows XP/Vista - (.ani) 'tagBITMAPINFOHEADER' Denial of Service",2010-03-08,Skylined,windows,dos,0 -33720,platforms/asp/webapps/33720.txt,"Pre E-Learning Portal 'search_result.asp' SQL Injection",2010-03-08,NoGe,asp,webapps,0 +33720,platforms/asp/webapps/33720.txt,"Pre E-Learning Portal - 'search_result.asp' SQL Injection",2010-03-08,NoGe,asp,webapps,0 33721,platforms/asp/webapps/33721.txt,"Max Network Technology BBSMAX 4.2 - 'post.aspx' Cross-Site Scripting",2010-03-08,Liscker,asp,webapps,0 33722,platforms/asp/webapps/33722.txt,"ASPCode CMS 1.5.8 - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2010-03-08,"Alberto Fontanella",asp,webapps,0 33723,platforms/php/webapps/33723.html,"KDPics 1.18 - 'admin/index.php' Authentication Bypass",2010-03-08,snakespc,php,webapps,0 @@ -30382,7 +30382,7 @@ id,file,description,date,author,platform,type,port 33725,platforms/aix/local/33725.txt,"IBM AIX 6.1.8 libodm - Arbitrary File Write",2014-06-12,Portcullis,aix,local,0 33726,platforms/php/webapps/33726.txt,"TikiWik < 4.2 - Multiple Vulnerabilities",2010-03-09,"Mateusz Drygas",php,webapps,0 33727,platforms/php/webapps/33727.txt,"wh-em.com upload 7.0 Insecure Cookie Authentication Bypass",2010-02-16,indoushka,php,webapps,0 -33728,platforms/asp/webapps/33728.txt,"IBM ENOVIA SmarTeam 'LoginPage.aspx' Cross-Site Scripting",2010-03-09,Lament,asp,webapps,0 +33728,platforms/asp/webapps/33728.txt,"IBM ENOVIA SmarTeam - 'LoginPage.aspx' Cross-Site Scripting",2010-03-09,Lament,asp,webapps,0 33729,platforms/multiple/dos/33729.txt,"PostgreSQL 8.4.1 JOIN Hashtable Size Integer Overflow Denial Of Service",2014-06-13,"Bernt Marius Johnsen",multiple,dos,0 33730,platforms/asp/webapps/33730.txt,"Max Network Technology BBSMAX 4.2 - 'threadid' Parameter Cross-Site Scripting",2010-03-10,Liscker,asp,webapps,0 33731,platforms/multiple/webapps/33731.txt,"Friendly Technologies TR-069 ACS 2.8.9 Login SQL Injection",2010-03-10,"Yaniv Miron",multiple,webapps,0 @@ -30392,7 +30392,7 @@ id,file,description,date,author,platform,type,port 33735,platforms/multiple/dos/33735.txt,"SUPERAntiSpyware 4.34.1000 and SuperAdBlocker 4.6.1000 - Multiple Vulnerabilities",2010-03-10,"Luka Milkovic",multiple,dos,0 33736,platforms/aix/webapps/33736.php,"Plesk 10.4.4/11.0.9 - SSO XXE/XSS Injection Exploit",2014-06-13,"BLacK ZeRo",aix,webapps,0 33737,platforms/hardware/dos/33737.py,"ZTE and TP-Link RomPager - Denial of Service",2014-06-13,"Osanda Malith",hardware,dos,0 -33760,platforms/multiple/webapps/33760.txt,"Multiple Products 'banner.swf' Cross-Site Scripting",2010-03-15,MustLive,multiple,webapps,0 +33760,platforms/multiple/webapps/33760.txt,"Multiple Products - 'banner.swf' Cross-Site Scripting",2010-03-15,MustLive,multiple,webapps,0 33761,platforms/asp/webapps/33761.txt,"Pars CMS - 'RP' Parameter Multiple SQL Injection",2010-03-15,Isfahan,asp,webapps,0 33739,platforms/hardware/remote/33739.txt,"Yealink VoIP Phone SIP-T38G - Default Credentials",2014-06-13,Mr.Un1k0d3r,hardware,remote,0 33740,platforms/hardware/remote/33740.txt,"Yealink VoIP Phone SIP-T38G - Local File Inclusion",2014-06-13,Mr.Un1k0d3r,hardware,remote,0 @@ -30405,14 +30405,14 @@ id,file,description,date,author,platform,type,port 33750,platforms/windows/remote/33750.txt,"Microsoft Windows XP/2000 - Help File Relative Path Remote Command Execution",2010-03-06,Secumania,windows,remote,0 33751,platforms/php/webapps/33751.txt,"CodeIgniter 1.0 - 'BASEPATH' Multiple Remote File Inclusion",2010-03-11,eidelweiss,php,webapps,0 33752,platforms/linux/remote/33752.html,"WebKit 1.2.x - Right-to-Left Displayed Text Handling Memory Corruption",2010-03-11,wushi,linux,remote,0 -33753,platforms/php/webapps/33753.txt,"Easynet4u Forum Host 'topic.php' SQL Injection",2010-03-12,Pr0T3cT10n,php,webapps,0 +33753,platforms/php/webapps/33753.txt,"Easynet4u Forum Host - 'topic.php' SQL Injection",2010-03-12,Pr0T3cT10n,php,webapps,0 33754,platforms/php/webapps/33754.txt,"pMyAdmin 3.3.5.1 - 'db_create.php' Cross-Site Scripting",2010-03-12,Liscker,php,webapps,0 33755,platforms/php/dos/33755.php,"PHP 5.3.2 xmlrpc Extension - Multiple Remote Denial of Service Vulnerabilities",2010-03-12,"Auke van Slooten",php,dos,0 33756,platforms/php/webapps/33756.txt,"Joomla! 'com_seek' Component - 'id' Parameter SQL Injection",2010-03-13,"DevilZ TM",php,webapps,0 33757,platforms/php/webapps/33757.txt,"Joomla! 'com_d-greinar' Component - 'maintree' Parameter Cross-Site Scripting",2010-03-13,"DevilZ TM",php,webapps,0 -33758,platforms/asp/webapps/33758.txt,"Zigurrat Farsi CMS 'manager/textbox.asp' SQL Injection",2010-03-15,Isfahan,asp,webapps,0 +33758,platforms/asp/webapps/33758.txt,"Zigurrat Farsi CMS - 'manager/textbox.asp' SQL Injection",2010-03-15,Isfahan,asp,webapps,0 33762,platforms/php/webapps/33762.txt,"Andromeda 1.9.2 - 's' Parameter Cross-Site Scripting / Session Fixation",2010-03-15,indoushka,php,webapps,0 -33763,platforms/php/webapps/33763.txt,"Domain Verkaus & Auktions Portal 'index.php' SQL Injection",2010-03-15,"Easy Laster",php,webapps,0 +33763,platforms/php/webapps/33763.txt,"Domain Verkaus & Auktions Portal - 'index.php' SQL Injection",2010-03-15,"Easy Laster",php,webapps,0 33764,platforms/multiple/webapps/33764.txt,"Dojo Toolkit 1.4.1 dijit\tests\_testCommon.js theme Parameter XSS",2010-03-15,"Adam Bixby",multiple,webapps,0 33765,platforms/multiple/webapps/33765.txt,"Dojo Toolkit 1.4.1 doh\runner.html Multiple Parameter XSS",2010-03-15,"Adam Bixby",multiple,webapps,0 33766,platforms/php/webapps/33766.txt,"Joomla! 'com_as' Component - 'catid' Parameter SQL Injection",2010-03-16,N2n-Hacker,php,webapps,0 @@ -30428,13 +30428,13 @@ id,file,description,date,author,platform,type,port 33776,platforms/php/webapps/33776.txt,"Kempt SiteDone 2.0 - 'detail.php' Cross-Site Scripting / SQL Injection",2010-03-18,d3v1l,php,webapps,0 33777,platforms/php/webapps/33777.txt,"PHPWind 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-03-19,Liscker,php,webapps,0 33778,platforms/windows/dos/33778.pl,"Remote Help HTTP 0.0.7 GET Request Format String Denial Of Service",2010-03-20,Rick2600,windows,dos,0 -33779,platforms/jsp/webapps/33779.txt,"agXchange ESM 'ucschcancelproc.jsp' Open Redirection",2010-03-22,Lament,jsp,webapps,0 +33779,platforms/jsp/webapps/33779.txt,"agXchange ESM - 'ucschcancelproc.jsp' Open Redirection",2010-03-22,Lament,jsp,webapps,0 33780,platforms/multiple/remote/33780.txt,"IBM Lotus Notes 6.5.x - 'names.nsf' Cross-Site Scripting",2010-03-19,Lament,multiple,remote,0 33781,platforms/php/webapps/33781.txt,"Lussumo Vanilla 1.1.10 - 'definitions.php' Multiple Remote File Inclusion",2010-03-23,eidelweiss,php,webapps,0 33782,platforms/php/webapps/33782.txt,"PHPKIT 1.6.x - 'b-day.php' Addon SQL Injection",2010-03-22,n3w7u,php,webapps,0 33783,platforms/linux/remote/33783.txt,"Astaro Security Linux 5 - 'index.fpl' Cross-Site Scripting",2010-03-23,"Vincent Hautot",linux,remote,0 33784,platforms/php/webapps/33784.txt,"vBulletin 4.0.2 - Search Cross-Site Scripting",2010-03-19,5ubzer0,php,webapps,0 -33785,platforms/jsp/webapps/33785.txt,"agXchange ESM 'ucquerydetails.jsp' Cross-Site Scripting",2010-03-23,Lament,jsp,webapps,0 +33785,platforms/jsp/webapps/33785.txt,"agXchange ESM - 'ucquerydetails.jsp' Cross-Site Scripting",2010-03-23,Lament,jsp,webapps,0 33786,platforms/multiple/remote/33786.txt,"Cafu 9.06 - Multiple Remote Vulnerabilities",2010-03-23,"Luigi Auriemma",multiple,remote,0 33788,platforms/php/webapps/33788.pl,"phpAuthent 0.2.1 - 'useradd.php' Multiple HTML Injection Vulnerabilities",2010-03-23,Yoyahack,php,webapps,0 33789,platforms/multiple/remote/33789.rb,"Java Debug Wire Protocol Remote Code Execution",2014-06-17,Metasploit,multiple,remote,8000 @@ -30477,7 +30477,7 @@ id,file,description,date,author,platform,type,port 33824,platforms/linux/local/33824.c,"Linux Kernel 3.13 - Local Privilege Escalation PoC (gid)",2014-06-21,"Vitaly Nikolenko",linux,local,0 33825,platforms/asp/webapps/33825.txt,"Ziggurat Farsi CMS - 'id' Parameter Unspecified Cross-Site Scripting",2010-04-15,"Pouya Daneshmand",asp,webapps,0 33826,platforms/linux/remote/33826.txt,"TCPDF 4.5.036/4.9.5 - 'params' Attribute Remote Code Execution Weakness",2010-04-08,apoc,linux,remote,0 -33827,platforms/php/webapps/33827.txt,"Istgah For Centerhost 'view_ad.php' Cross-Site Scripting",2010-04-07,indoushka,php,webapps,0 +33827,platforms/php/webapps/33827.txt,"Istgah For Centerhost - 'view_ad.php' Cross-Site Scripting",2010-04-07,indoushka,php,webapps,0 33829,platforms/windows/remote/33829.c,"WinSoftMagic Photo Editor PNG File Buffer Overflow",2010-04-09,eidelweiss,windows,remote,0 33830,platforms/php/webapps/33830.txt,"Lunar CMS 3.3 - CSRF / Stored XSS",2014-06-21,LiquidWorm,php,webapps,0 33832,platforms/php/webapps/33832.txt,"TANDBERG Video Communication Server 4.2.1/4.3.0 - Multiple Remote Vulnerabilities",2010-04-12,"Jon Hart",php,webapps,0 @@ -30500,11 +30500,11 @@ id,file,description,date,author,platform,type,port 33851,platforms/php/webapps/33851.txt,"WordPress TimThumb 2.8.13 WebShot Plugin/Theme - Remote Code Execution (0Day)",2014-06-24,@u0x,php,webapps,0 33868,platforms/multiple/remote/33868.txt,"Apache ActiveMQ 5.2/5.3 Source Code Information Disclosure",2010-04-22,"Veerendra G.G",multiple,remote,0 33860,platforms/windows/dos/33860.html,"Microsoft Internet Explorer 8 / 9 / 10 - CInput Use-After-Free Crash PoC (MS14-035)",2014-06-24,"Drozdova Liudmila",windows,dos,0 -33854,platforms/php/webapps/33854.txt,"vBulletin Two-Step External Link Module 'externalredirect.php' Cross-Site Scripting",2010-04-20,"Edgard Chammas",php,webapps,0 +33854,platforms/php/webapps/33854.txt,"vBulletin Two-Step External Link Module - 'externalredirect.php' Cross-Site Scripting",2010-04-20,"Edgard Chammas",php,webapps,0 33881,platforms/php/webapps/33881.txt,"PowerEasy 2006 - 'ComeUrl' Parameter Cross-Site Scripting",2010-04-24,Liscker,php,webapps,0 33855,platforms/linux/remote/33855.txt,"MIT Kerberos 5 - 'src/kdc/do_tgs_req.c' Ticket Renewal Double Free Memory Corruption",2010-04-20,"Joel Johnson",linux,remote,0 33856,platforms/php/webapps/33856.txt,"Viennabux Beta! - 'cat' Parameter SQL Injection",2010-04-09,"Easy Laster",php,webapps,0 -33858,platforms/php/webapps/33858.txt,"DBSite wb CMS 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-04-21,The_Exploited,php,webapps,0 +33858,platforms/php/webapps/33858.txt,"DBSite wb CMS - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-04-21,The_Exploited,php,webapps,0 34143,platforms/windows/remote/34143.txt,"XnView 1.97.4 - MBM File Remote Heap Buffer Overflow",2010-06-14,"Mauro Olea",windows,remote,0 34144,platforms/php/webapps/34144.txt,"Joomla! 'com_easygb' Component - 'Itemid' Parameter Cross-Site Scripting",2010-06-08,"L0rd CrusAd3r",php,webapps,0 34145,platforms/unix/dos/34145.txt,"Python 3.2 - 'audioop' Module Memory Corruption",2010-06-14,haypo,unix,dos,0 @@ -30521,18 +30521,18 @@ id,file,description,date,author,platform,type,port 33871,platforms/multiple/remote/33871.txt,"Tiny Java Web Server 1.71 - Multiple Input Validation Vulnerabilities",2010-04-08,"cp77fk4r ",multiple,remote,0 33873,platforms/multiple/remote/33873.txt,"HP System Management Homepage - 'RedirectUrl' Parameter URI Redirection",2010-04-25,"Aung Khant",multiple,remote,0 33874,platforms/php/webapps/33874.txt,"Ektron CMS400.NET 7.5.2 - Multiple Security Vulnerabilities",2010-04-26,"Richard Moore",php,webapps,0 -33875,platforms/php/webapps/33875.txt,"HuronCMS 'index.php' Multiple SQL Injection",2010-03-30,mat,php,webapps,0 +33875,platforms/php/webapps/33875.txt,"HuronCMS - 'index.php' Multiple SQL Injection",2010-03-30,mat,php,webapps,0 33876,platforms/multiple/dos/33876.c,"NovaSTOR NovaNET 11.0 - Remote DoS / arbitrary memory read",2007-09-14,mu-b,multiple,dos,0 33877,platforms/multiple/remote/33877.c,"NovaSTOR NovaNET 12.0 - Remote Root Exploit",2007-09-25,mu-b,multiple,remote,0 33878,platforms/multiple/remote/33878.c,"NovaSTOR NovaNET 12.0 - Remote SYSTEM Exploit",2007-09-25,mu-b,multiple,remote,0 33879,platforms/multiple/dos/33879.c,"NovaSTOR NovaNET/NovaBACKUP 13.0 Remote DoS",2007-10-02,mu-b,multiple,dos,0 -33882,platforms/php/webapps/33882.txt,"Cyber CMS 'faq.php' SQL Injection",2009-11-26,hc0de,php,webapps,0 +33882,platforms/php/webapps/33882.txt,"Cyber CMS - 'faq.php' SQL Injection",2009-11-26,hc0de,php,webapps,0 33883,platforms/php/webapps/33883.txt,"Kasseler CMS 2.0.5 - 'index.php' Cross-Site Scripting",2010-04-26,indoushka,php,webapps,0 33884,platforms/php/webapps/33884.txt,"Zikula Application Framework 1.2.2 ZLanguage.php lang Parameter XSS",2010-04-13,"High-Tech Bridge SA",php,webapps,0 33885,platforms/php/webapps/33885.txt,"Zikula Application Framework 1.2.2 - index.php func Parameter XSS",2010-04-13,"High-Tech Bridge SA",php,webapps,0 33886,platforms/linux/dos/33886.txt,"Linux Kernel 2.6.34 - 'find_keyring_by_name()' Local Memory Corruption",2010-04-27,"Toshiyuki Okajima",linux,dos,0 33887,platforms/cgi/webapps/33887.txt,"Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities",2014-06-27,"Onur Alanbel (BGA)",cgi,webapps,0 -33888,platforms/php/webapps/33888.txt,"ProArcadeScript 'search.php' Cross-Site Scripting",2010-04-27,Sid3^effects,php,webapps,0 +33888,platforms/php/webapps/33888.txt,"ProArcadeScript - 'search.php' Cross-Site Scripting",2010-04-27,Sid3^effects,php,webapps,0 33889,platforms/php/webapps/33889.txt,"SmartBlog 1.3 - SQL Injection / Cross-Site Scripting",2010-04-27,indoushka,php,webapps,0 33890,platforms/windows/remote/33890.txt,"OneHTTPD 0.6 - Directory Traversal",2010-04-27,"John Leitch",windows,remote,0 33891,platforms/java/remote/33891.rb,"HP AutoPass License Server File Upload",2014-06-27,Metasploit,java,remote,5814 @@ -30576,16 +30576,16 @@ id,file,description,date,author,platform,type,port 33920,platforms/php/remote/33920.php,"PHP 5.3 - 'php_dechunk()' HTTP Chunked Encoding Integer Overflow",2010-05-02,"Stefan Esser",php,remote,0 33921,platforms/php/webapps/33921.txt,"IslamSound Multiple SQL Injection",2010-05-03,JIKO,php,webapps,0 33922,platforms/php/webapps/33922.txt,"CH-CMS.ch 2 - Multiple Arbitrary File Upload Vulnerabilities",2010-03-15,EL-KAHINA,php,webapps,0 -33923,platforms/asp/webapps/33923.txt,"SamaGraph CMS 'inside.aspx' SQL Injection",2010-03-11,K053,asp,webapps,0 +33923,platforms/asp/webapps/33923.txt,"SamaGraph CMS - 'inside.aspx' SQL Injection",2010-03-11,K053,asp,webapps,0 33924,platforms/windows/dos/33924.py,"RealVNC 4.1.3 - 'ClientCutText' Message Remote Denial of Service",2010-05-02,"John Leitch",windows,dos,0 33925,platforms/php/webapps/33925.txt,"ecoCMS 18.4.2010 - 'admin.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",php,webapps,0 33926,platforms/windows/dos/33926.py,"ddrLPD 1.0 - Remote Denial of Service",2010-04-29,"Bisphemol A",windows,dos,0 -33927,platforms/php/webapps/33927.txt,"eZoneScripts Apartment Search Script 'listtest.php' SQL Injection",2010-02-09,JIKO,php,webapps,0 +33927,platforms/php/webapps/33927.txt,"eZoneScripts Apartment Search Script - 'listtest.php' SQL Injection",2010-02-09,JIKO,php,webapps,0 33988,platforms/php/remote/33988.txt,"PHP 5.x (5.3.x 5.3.2) - 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities",2010-05-14,"Stefan Esser",php,remote,0 33989,platforms/windows/remote/33989.rb,"Oracle Event Processing FileUploadServlet Arbitrary File Upload",2014-07-07,Metasploit,windows,remote,9002 33929,platforms/multiple/remote/33929.py,"Gitlist 0.4.0 - Remote Code Execution",2014-06-30,drone,multiple,remote,0 33953,platforms/php/webapps/33953.txt,"Zurmo CRM - Persistent XSS",2014-07-02,Provensec,php,webapps,80 -33959,platforms/asp/webapps/33959.txt,"Multiple Consona Products 'n6plugindestructor.asp' Cross-Site Scripting",2010-05-07,"Ruben Santamarta ",asp,webapps,0 +33959,platforms/asp/webapps/33959.txt,"Multiple Consona Products - 'n6plugindestructor.asp' Cross-Site Scripting",2010-05-07,"Ruben Santamarta ",asp,webapps,0 33954,platforms/php/webapps/33954.txt,"Kerio Control 8.3.1 - Blind SQL Injection",2014-07-02,"Khashayar Fereidani",php,webapps,4081 33933,platforms/php/webapps/33933.txt,"ThinkPHP 2.0 - 'index.php' Cross-Site Scripting",2010-02-09,zx,php,webapps,0 33934,platforms/php/webapps/33934.txt,"eZoneScripts Multiple Scripts Insecure Cookie Authentication Bypass",2009-02-09,JIKO,php,webapps,0 @@ -30605,13 +30605,13 @@ id,file,description,date,author,platform,type,port 33947,platforms/php/webapps/33947.txt,"Last Wizardz - 'id' Parameter SQL Injection",2010-01-31,"Sec Attack Team",php,webapps,0 33948,platforms/cfm/webapps/33948.txt,"Site Manager 3.0 - 'id' Parameter SQL Injection",2010-01-31,"Sec Attack Team",cfm,webapps,0 33949,platforms/linux/remote/33949.txt,"PCRE 6.2 Regular Expression Compiling Workspace Buffer Overflow",2010-05-06,"Michael Santos",linux,remote,0 -33950,platforms/php/webapps/33950.txt,"HAWHAW 'newsread.php' SQL Injection",2010-01-31,s4r4d0,php,webapps,0 +33950,platforms/php/webapps/33950.txt,"HAWHAW - 'newsread.php' SQL Injection",2010-01-31,s4r4d0,php,webapps,0 33951,platforms/windows/dos/33951.txt,"Baidu Spark Browser 26.5.9999.3511 - Remote Stack Overflow (DoS)",2014-07-02,LiquidWorm,windows,dos,0 34103,platforms/cgi/webapps/34103.txt,"Barracuda Networks Message Archiver 650 - Persistent XSS",2014-07-18,Vulnerability-Lab,cgi,webapps,3378 33972,platforms/php/webapps/33972.txt,"Advanced Poll 2.0 - 'mysql_host' Parameter Cross-Site Scripting",2010-05-10,"High-Tech Bridge SA",php,webapps,0 33973,platforms/windows/dos/33973.pl,"Hyplay 1.2.0326.1 - (.asx) Remote Denial of Service",2010-05-10,"Steve James",windows,dos,0 33974,platforms/windows/remote/33974.txt,"Mereo 1.9.1 - Directory Traversal",2010-05-09,"John Leitch",windows,remote,0 -33975,platforms/php/webapps/33975.html,"Affiliate Store Builder 'edit_cms.php' Multiple SQL Injection",2010-05-11,"High-Tech Bridge SA",php,webapps,0 +33975,platforms/php/webapps/33975.html,"Affiliate Store Builder - 'edit_cms.php' Multiple SQL Injection",2010-05-11,"High-Tech Bridge SA",php,webapps,0 33977,platforms/windows/dos/33977.txt,"Torque Game Engine - Multiple Denial Of Service Vulnerabilities",2010-05-09,"Luigi Auriemma",windows,dos,0 33978,platforms/php/webapps/33978.txt,"TomatoCMS 2.0.x - SQL Injection",2010-05-12,"Russ McRee",php,webapps,0 33979,platforms/php/webapps/33979.txt,"C99Shell 1.0 pre-release build 16 - 'Ch99.php' Cross-Site Scripting",2010-05-19,indoushka,php,webapps,0 @@ -30642,10 +30642,10 @@ id,file,description,date,author,platform,type,port 34008,platforms/php/webapps/34008.txt,"Percha Multicategory Article Component 0.6 for Joomla! index.php controller Parameter Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps,0 34009,platforms/windows/remote/34009.rb,"Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow",2014-07-08,Metasploit,windows,remote,20010 34010,platforms/win_x86/dos/34010.html,"Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free and Memory Corruption PoC (MS14-035)",2014-07-08,"Drozdova Liudmila",win_x86,dos,0 -34011,platforms/php/webapps/34011.txt,"Shopzilla Affiliate Script PHP 'search.php' Cross-Site Scripting",2010-05-19,"Andrea Bocchetti",php,webapps,0 +34011,platforms/php/webapps/34011.txt,"Shopzilla Affiliate Script PHP - 'search.php' Cross-Site Scripting",2010-05-19,"Andrea Bocchetti",php,webapps,0 34012,platforms/php/webapps/34012.txt,"Caucho Resin Professional 3.1.5 - 'resin-admin/digest.php' Multiple Cross-Site Scripting Vulnerabilities",2010-05-19,xuanmumu,php,webapps,0 34013,platforms/windows/remote/34013.txt,"McAfee Email Gateway 6.7.1 - 'systemWebAdminConfig.do' Remote Security Bypass",2010-05-19,"Nahuel Grisolia",windows,remote,0 -34014,platforms/php/webapps/34014.txt,"Web 2.0 Social Network Freunde Community System 'user.php' SQL Injection",2010-05-08,"Easy Laster",php,webapps,0 +34014,platforms/php/webapps/34014.txt,"Web 2.0 Social Network Freunde Community System - 'user.php' SQL Injection",2010-05-08,"Easy Laster",php,webapps,0 34015,platforms/php/webapps/34015.txt,"SoftDirec 1.05 - 'delete_confirm.php' Cross-Site Scripting",2010-05-19,indoushka,php,webapps,0 34016,platforms/php/webapps/34016.txt,"Snipe Gallery 3.1 gallery.php cfg_admin_path Parameter Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0 34017,platforms/php/webapps/34017.txt,"Snipe Gallery 3.1 image.php cfg_admin_path Parameter Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0 @@ -30653,7 +30653,7 @@ id,file,description,date,author,platform,type,port 34021,platforms/php/webapps/34021.txt,"Joomla! 'com_horses' Component - 'id' Parameter SQL Injection",2010-05-19,"Kernel Security Group",php,webapps,0 34022,platforms/php/webapps/34022.txt,"StivaSoft Stiva SHOPPING CART 1.0 - 'demo.php' Cross-Site Scripting",2010-01-13,PaL-D3v1L,php,webapps,0 34023,platforms/php/webapps/34023.txt,"Lisk CMS 4.4 - 'id' Parameter Multiple Cross-Site Scripting / SQL Injection",2010-05-20,"High-Tech Bridge SA",php,webapps,0 -34024,platforms/php/webapps/34024.txt,"Triburom 'forum.php' Cross-Site Scripting",2010-01-15,"ViRuSMaN ",php,webapps,0 +34024,platforms/php/webapps/34024.txt,"Triburom - 'forum.php' Cross-Site Scripting",2010-01-15,"ViRuSMaN ",php,webapps,0 34030,platforms/lin_x86/webapps/34030.txt,"Infoblox 6.8.2.11 - OS Command Injection",2014-07-10,"Nate Kettlewell",lin_x86,webapps,0 34025,platforms/php/webapps/34025.txt,"C99.php Shell - Authentication Bypass",2014-07-10,Mandat0ry,php,webapps,0 34026,platforms/linux/remote/34026.py,"OpenVAS Manager 4.0 - Authentication Bypass PoC",2014-07-10,EccE,linux,remote,0 @@ -30663,7 +30663,7 @@ id,file,description,date,author,platform,type,port 34031,platforms/php/webapps/34031.txt,"gpEasy CMS 1.6.2 - 'editing_files.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",php,webapps,0 34032,platforms/php/webapps/34032.txt,"NPDS Revolution 10.02 - 'admin.php' Cross-Site Request Forgery",2010-05-20,"High-Tech Bridge SA",php,webapps,0 34033,platforms/hardware/remote/34033.html,"Cisco DPC2100 2.0.2 r1256-060303 - Multiple Security Bypass and Cross-Site Request Forgery Vulnerabilities",2010-05-24,"Dan Rosenberg",hardware,remote,0 -34034,platforms/asp/webapps/34034.txt,"cyberhost 'default.asp' SQL Injection",2010-05-22,redst0rm,asp,webapps,0 +34034,platforms/asp/webapps/34034.txt,"cyberhost - 'default.asp' SQL Injection",2010-05-22,redst0rm,asp,webapps,0 34035,platforms/php/webapps/34035.sjs,"OpenForum 2.2 b005 - 'saveAsAttachment()' Method Arbitrary File Creation",2010-05-23,"John Leitch",php,webapps,0 34062,platforms/php/webapps/34062.txt,"Shopizer 1.1.5 - Multiple Vulnerabilities",2014-07-14,"SEC Consult",php,webapps,80 34037,platforms/win_x86/local/34037.txt,"OpenVPN Private Tunnel Core Service - Unquoted Service Path Elevation Of Privilege",2014-07-12,LiquidWorm,win_x86,local,0 @@ -30673,7 +30673,7 @@ id,file,description,date,author,platform,type,port 34041,platforms/php/webapps/34041.txt,"GetSimple CMS 2.01 - 'components.php' Cross-Site Scripting",2010-05-24,"High-Tech Bridge SA",php,webapps,0 34042,platforms/php/webapps/34042.txt,"RuubikCMS 1.0.3 - 'index.php' Cross-Site Scripting",2010-05-24,"High-Tech Bridge SA",php,webapps,0 34043,platforms/php/webapps/34043.txt,"360 Web Manager 3.0 - 'webpages-form-led-edit.php' SQL Injection",2010-05-24,"High-Tech Bridge SA",php,webapps,0 -34044,platforms/php/webapps/34044.txt,"md5 Encryption Decryption PHP Script 'index.php' Cross-Site Scripting",2010-05-26,indoushka,php,webapps,0 +34044,platforms/php/webapps/34044.txt,"md5 Encryption Decryption PHP Script - 'index.php' Cross-Site Scripting",2010-05-26,indoushka,php,webapps,0 34045,platforms/php/webapps/34045.txt,"BackLinkSpider 1.3.1774 - 'cat_id' Parameter SQL Injection",2010-05-27,"sniper ip",php,webapps,0 34046,platforms/php/webapps/34046.txt,"BackLinkSpider 1.3.1774 - Multiple Cross-Site Scripting Vulnerabilities",2010-05-27,"sniper ip",php,webapps,0 34047,platforms/windows/remote/34047.html,"Home FTP Server 1.10.3 - (build 144) Cross-Site Request Forgery",2010-05-26,"John Leitch",windows,remote,0 @@ -30686,7 +30686,7 @@ id,file,description,date,author,platform,type,port 34054,platforms/php/webapps/34054.txt,"GR Board 1.8.6 - 'page.php' Remote File Inclusion",2010-05-30,eidelweiss,php,webapps,0 34055,platforms/php/webapps/34055.txt,"CMScout 2.08 - Cross-Site Scripting",2010-05-28,XroGuE,php,webapps,0 34056,platforms/php/webapps/34056.txt,"Joomla! 1.5.x - Multiple Modules 'search' Parameter Cross-Site Scripting Vulnerabilities",2010-05-28,"Riyaz Ahemed Walikar",php,webapps,0 -34057,platforms/php/webapps/34057.txt,"wsCMS 'news.php' Cross-Site Scripting",2010-05-31,cyberlog,php,webapps,0 +34057,platforms/php/webapps/34057.txt,"wsCMS - 'news.php' Cross-Site Scripting",2010-05-31,cyberlog,php,webapps,0 34058,platforms/multiple/dos/34058.txt,"DM Database Server 'SP_DEL_BAK_EXPIRED' Memory Corruption",2010-05-31,"Shennan Wang HuaweiSymantec SRT",multiple,dos,0 34059,platforms/windows/remote/34059.py,"Kolibri WebServer 2.0 - GET Request SEH Exploit",2014-07-14,"Revin Hadi Saputra",windows,remote,0 34060,platforms/lin_x86/shellcode/34060.c,"Linux/x86 - Socket Re-use Shellcode (50 bytes)",2014-07-14,ZadYree,lin_x86,shellcode,0 @@ -30702,7 +30702,7 @@ id,file,description,date,author,platform,type,port 34072,platforms/php/webapps/34072.txt,"Hexjector 1.0.7.2 - 'hexjector.php' Cross-Site Scripting",2010-06-01,hexon,php,webapps,0 34073,platforms/php/webapps/34073.py,"TCExam 10.1.7 - 'admin/code/tce_functions_tcecode_editor.php' Arbitrary File Upload",2010-06-02,"John Leitch",php,webapps,0 34136,platforms/multiple/remote/34136.txt,"Plesk Server Administrator (PSA) - 'locale' Parameter Local File Inclusion",2010-06-21,"Pouya Daneshmand",multiple,remote,0 -34114,platforms/php/webapps/34114.txt,"Joomla! JReservation Component Cross-Site Scripting",2010-06-09,Sid3^effects,php,webapps,0 +34114,platforms/php/webapps/34114.txt,"Joomla! JReservation Component - Cross-Site Scripting",2010-06-09,Sid3^effects,php,webapps,0 34086,platforms/linux/webapps/34086.txt,"Bitdefender GravityZone 5.1.5.386 - Multiple Vulnerabilities",2014-07-16,"SEC Consult",linux,webapps,443 34087,platforms/php/webapps/34087.txt,"Joomla Youtube Gallery Component - SQL Injection",2014-07-16,"Pham Van Khanh",php,webapps,80 34153,platforms/php/webapps/34153.txt,"2DayBiz ybiz Network Community Script - SQL Injection / Cross-Site Scripting",2010-06-16,Sid3^effects,php,webapps,0 @@ -30716,7 +30716,7 @@ id,file,description,date,author,platform,type,port 34083,platforms/php/webapps/34083.txt,"Western Digital My Book World Edition 1.1.16 - 'lang' Parameter Cross-Site Scripting",2009-12-30,emgent,php,webapps,0 34084,platforms/php/webapps/34084.txt,"L2Web LineWeb 1.0.5 - Multiple Input Validation Vulnerabilities",2010-01-06,"Ignacio Garrido",php,webapps,0 34085,platforms/php/webapps/34085.txt,"Gigya Socialize Plugin 1.0/1.1.x for WordPress - Cross-Site Scripting",2010-06-04,MustLive,php,webapps,0 -34137,platforms/php/webapps/34137.txt,"Joomla! 'com_videowhisper_2wvc' Component Cross-Site Scripting",2010-06-10,Sid3^effects,php,webapps,0 +34137,platforms/php/webapps/34137.txt,"Joomla! 'com_videowhisper_2wvc' Component - Cross-Site Scripting",2010-06-10,Sid3^effects,php,webapps,0 34088,platforms/android/remote/34088.html,"Boat Browser 8.0 / 8.0.1 - Remote Code Execution",2014-07-16,c0otlass,android,remote,0 34089,platforms/php/webapps/34089.txt,"Bilboplanet 2.0 - Multiple XSS Vulnerabilities",2014-07-16,"Vivek N",php,webapps,80 34090,platforms/multiple/dos/34090.py,"Node Browserify 4.2.0 - Remote Code Execution",2014-07-16,"Cal Leeming",multiple,dos,0 @@ -30724,11 +30724,11 @@ id,file,description,date,author,platform,type,port 34092,platforms/jsp/webapps/34092.txt,"JForum 2.1.8 - 'bookmarks' Module Multiple HTML Injection Vulnerabilities",2010-06-06,"Adam Baldwin",jsp,webapps,0 34093,platforms/windows/dos/34093.txt,"EA Battlefield 2 1.41 and Battlefield 2142 1.50 - Multiple Denial Of Service Vulnerabilities",2010-06-07,"Francis Lavoie-Renaud",windows,dos,0 34094,platforms/windows/dos/34094.pl,"Aqua Real Screensaver - (.ar) Buffer Overflow",2010-01-15,R3d-D3V!L,windows,dos,0 -34095,platforms/php/webapps/34095.txt,"PonVFTP 'login.php' SQL Injection",2010-01-15,S2K9,php,webapps,0 +34095,platforms/php/webapps/34095.txt,"PonVFTP - 'login.php' SQL Injection",2010-01-15,S2K9,php,webapps,0 34096,platforms/php/webapps/34096.txt,"CuteSITE CMS 1.x - manage/add_user.php user_id Parameter SQL Injection",2010-06-06,"High-Tech Bridge SA",php,webapps,0 34097,platforms/php/webapps/34097.txt,"CuteSITE CMS 1.x - manage/main.php fld_path Parameter XSS",2010-06-06,"High-Tech Bridge SA",php,webapps,0 34154,platforms/php/webapps/34154.txt,"Software Index - 'signinform.php' Cross-Site Scripting",2010-06-27,indoushka,php,webapps,0 -34155,platforms/php/webapps/34155.txt,"Ceica-GW 'login.php' Cross-Site Scripting",2010-06-27,indoushka,php,webapps,0 +34155,platforms/php/webapps/34155.txt,"Ceica-GW - 'login.php' Cross-Site Scripting",2010-06-27,indoushka,php,webapps,0 34156,platforms/windows/remote/34156.pl,"TurboFTP Server 1.20.745 - Directory Traversal",2010-06-17,leinakesi,windows,remote,0 34157,platforms/php/webapps/34157.txt,"Firebook Multiple Cross-Site Scripting and Directory Traversal Vulnerabilities",2010-06-17,MustLive,php,webapps,0 34115,platforms/windows/remote/34115.txt,"McAfee Unified Threat Management Firewall 4.0.6 - 'page' Parameter Cross-Site Scripting",2010-06-07,"Adam Baldwin",windows,remote,0 @@ -30744,7 +30744,7 @@ id,file,description,date,author,platform,type,port 34100,platforms/php/webapps/34100.txt,"Omeka 2.2 - CSRF / Stored XSS",2014-07-17,LiquidWorm,php,webapps,80 34139,platforms/php/webapps/34139.txt,"Yamamah Photo Gallery 1.00 - 'download.php' Local File Disclosure",2010-06-13,mat,php,webapps,0 34140,platforms/php/webapps/34140.txt,"AneCMS 1.x - 'modules/blog/index.php' HTML Injection",2010-06-11,"High-Tech Bridge SA",php,webapps,0 -34113,platforms/php/webapps/34113.py,"SilverStripe CMS 2.4 File Renaming Security Bypass",2010-06-09,"John Leitch",php,webapps,0 +34113,platforms/php/webapps/34113.py,"SilverStripe CMS 2.4 - File Renaming Security Bypass",2010-06-09,"John Leitch",php,webapps,0 34105,platforms/php/webapps/34105.txt,"WordPress Plugin Gallery Objects 0.4 - SQL Injection",2014-07-18,"Claudio Viviani",php,webapps,80 34106,platforms/php/webapps/34106.txt,"cPanel 11.25 Image Manager - 'target' Parameter Local File Inclusion",2010-06-07,"AnTi SeCuRe",php,webapps,0 34107,platforms/php/webapps/34107.txt,"boastMachine 3.1 - 'key' Parameter Cross-Site Scripting",2010-06-07,"High-Tech Bridge SA",php,webapps,0 @@ -30755,7 +30755,7 @@ id,file,description,date,author,platform,type,port 34339,platforms/php/webapps/34339.txt,"Pligg 1.0.4 - 'search.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps,0 34124,platforms/php/webapps/34124.txt,"WordPress WP BackupPlus - Database And Files Backup Download (0Day)",2014-07-20,pSyCh0_3D,php,webapps,0 34130,platforms/linux/webapps/34130.rb,"Raritan PowerIQ 4.1.0 - SQL Injection (Metasploit)",2014-07-21,"Brandon Perry",linux,webapps,80 -34126,platforms/windows/remote/34126.txt,"Microsoft Help and Support Center 'sysinfo/sysinfomain.htm' Cross-Site Scripting Weakness",2010-06-10,"Tavis Ormandy",windows,remote,0 +34126,platforms/windows/remote/34126.txt,"Microsoft Help and Support Center - 'sysinfo/sysinfomain.htm' Cross-Site Scripting Weakness",2010-06-10,"Tavis Ormandy",windows,remote,0 34127,platforms/php/webapps/34127.txt,"Arab Portal 2.2 - 'members.php' SQL Injection",2010-06-10,SwEET-DeViL,php,webapps,0 34128,platforms/hardware/webapps/34128.py,"MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities",2014-07-21,"Ajin Abraham",hardware,webapps,80 34129,platforms/windows/dos/34129.txt,"World Of Warcraft 3.3.5a (macros-cache.txt) - Stack Overflow",2014-07-21,"Alireza Chegini",windows,dos,0 @@ -30767,7 +30767,7 @@ id,file,description,date,author,platform,type,port 34135,platforms/windows/dos/34135.py,"DjVuLibre 3.5.25.3 - Out of Bounds Access Violation",2014-07-22,drone,windows,dos,0 34149,platforms/hardware/webapps/34149.txt,"NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure",2014-07-23,"Dolev Farhi",hardware,webapps,0 34158,platforms/windows/dos/34158.txt,"Chrome Engine 4 - Denial Of Service",2010-06-17,"Luigi Auriemma",windows,dos,0 -34159,platforms/php/webapps/34159.txt,"Gallery XML Joomla! Component 1.1 SQL Injection and Local File Inclusion",2010-06-18,jdc,php,webapps,0 +34159,platforms/php/webapps/34159.txt,"Gallery XML Joomla! Component 1.1 - SQL Injection and Local File Inclusion",2010-06-18,jdc,php,webapps,0 34151,platforms/windows/dos/34151.txt,"Adobe SVG Viewer 3.0 - Circle Transform Remote Code Execution",2010-06-16,h07,windows,dos,0 34152,platforms/linux/remote/34152.txt,"CUPS 1.4.2 Web Interface Information Disclosure",2010-06-15,"Luca Carettoni",linux,remote,0 34160,platforms/php/remote/34160.txt,"Omeka 2.2.1 - Remote Code Execution Exploit",2014-07-24,LiquidWorm,php,remote,80 @@ -30784,17 +30784,17 @@ id,file,description,date,author,platform,type,port 34172,platforms/hardware/dos/34172.txt,"Sagem Fast 3304-V1 - Denial Of Service",2014-07-27,Z3ro0ne,hardware,dos,0 34173,platforms/php/webapps/34173.txt,"DirPHP 1.0 - LFI",2014-07-27,"black hat",php,webapps,0 34174,platforms/windows/remote/34174.txt,"Enemy Territory: Quake Wars 1.5.12642.33243 - Buffer Overflow",2010-08-18,"Luigi Auriemma",windows,remote,0 -34175,platforms/php/webapps/34175.txt,"SaffaTunes CMS 'news.php' Multiple SQL Injection",2010-06-21,"Th3 RDX",php,webapps,0 +34175,platforms/php/webapps/34175.txt,"SaffaTunes CMS - 'news.php' Multiple SQL Injection",2010-06-21,"Th3 RDX",php,webapps,0 34176,platforms/php/webapps/34176.html,"osCmax 2.0 - 'articles.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",php,webapps,0 -34177,platforms/php/webapps/34177.txt,"Sigmer Technologies Scribe CMS 'copy_folder.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",php,webapps,0 +34177,platforms/php/webapps/34177.txt,"Sigmer Technologies Scribe CMS - 'copy_folder.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",php,webapps,0 34178,platforms/windows/remote/34178.txt,"id Software id Tech 4 Engine - 'idGameLocal::GetGameStateObject()' Remote Code Execution",2010-07-21,"Luigi Auriemma",windows,remote,0 34179,platforms/jsp/webapps/34179.txt,"IBM WebSphere ILOG JRules 6.7 - Cross-Site Scripting",2010-06-21,IBM,jsp,webapps,0 -34180,platforms/asp/webapps/34180.txt,"webConductor 'default.asp' SQL Injection",2010-06-22,"Th3 RDX",asp,webapps,0 +34180,platforms/asp/webapps/34180.txt,"webConductor - 'default.asp' SQL Injection",2010-06-22,"Th3 RDX",asp,webapps,0 34181,platforms/php/webapps/34181.txt,"SoftComplex PHP Event Calendar 1.5 - Multiple Remote Vulnerabilities",2010-06-22,"cp77fk4r ",php,webapps,0 -34182,platforms/hardware/remote/34182.txt,"Linksys WAP54Gv3 Wireless Router 'debug.cgi' Cross-Site Scripting",2010-06-23,"Cristofaro Mune",hardware,remote,0 +34182,platforms/hardware/remote/34182.txt,"Linksys WAP54Gv3 Wireless Router - 'debug.cgi' Cross-Site Scripting",2010-06-23,"Cristofaro Mune",hardware,remote,0 34183,platforms/php/webapps/34183.txt,"Jamroom 4.0.2/4.1.x - 'forum.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",php,webapps,0 34184,platforms/hardware/remote/34184.txt,"Trend Micro InterScan Web Security Virtual Appliance - Multiple Vulnerabilities",2010-06-14,"Ivan Huertas",hardware,remote,0 -34185,platforms/php/webapps/34185.txt,"Pre Projects Multi-Vendor Shopping Malls 'products.php' SQL Injection",2010-06-23,CoBRa_21,php,webapps,0 +34185,platforms/php/webapps/34185.txt,"Pre Projects Multi-Vendor Shopping Malls - 'products.php' SQL Injection",2010-06-23,CoBRa_21,php,webapps,0 34186,platforms/multiple/remote/34186.txt,"Apache Axis2 1.x - '/axis2/axis2-admin' Session Fixation",2010-06-23,"Tiago Ferreira Barbosa",multiple,remote,0 34187,platforms/hardware/webapps/34187.txt,"Ubiquiti UbiFi / mFi / AirVision - CSRF",2014-07-28,"Seth Art",hardware,webapps,80 34190,platforms/php/webapps/34190.txt,"Oxwall 1.7.0 - Multiple CSRF / HTML Injection Vulnerabilities",2014-07-28,LiquidWorm,php,webapps,80 @@ -30830,7 +30830,7 @@ id,file,description,date,author,platform,type,port 34223,platforms/cgi/webapps/34223.txt,"Miyabi CGI Tools 1.02 \'index.pl\' Remote Command Execution",2010-06-29,"Marshall Whittaker",cgi,webapps,0 34224,platforms/multiple/webapps/34224.txt,"Kryn.cms 6.0 - Cross-Site Request Forgery / HTML Injection",2010-06-29,TurboBorland,multiple,webapps,0 34225,platforms/php/webapps/34225.txt,"TornadoStore 1.4.3 - SQL Injection / HTML Injection",2010-06-29,"Lucas Apa",php,webapps,0 -34226,platforms/php/webapps/34226.txt,"System CMS Contentia 'news.php' SQL Injection",2010-06-30,GlaDiaT0R,php,webapps,0 +34226,platforms/php/webapps/34226.txt,"System CMS Contentia - 'news.php' SQL Injection",2010-06-30,GlaDiaT0R,php,webapps,0 34227,platforms/windows/dos/34227.txt,"Qt 4.6.3 - Remote Denial of Service",2010-06-29,"Luigi Auriemma",windows,dos,0 34228,platforms/linux/dos/34228.txt,"Mumble Murmur 1.2 - Denial of Service",2010-06-29,"Luigi Auriemma",linux,dos,0 34229,platforms/php/webapps/34229.txt,"ArcademSX 2.904 - 'cat' Parameter Cross-Site Scripting",2010-06-29,"Th3 RDX",php,webapps,0 @@ -30886,9 +30886,9 @@ id,file,description,date,author,platform,type,port 34277,platforms/php/webapps/34277.txt,"Feng Office - Stored XSS",2014-08-06,"Juan Sacco",php,webapps,0 34527,platforms/windows/webapps/34527.c,"Acunetix Web Vulnerability Scanner - DLL Loading Arbitrary Code Execution",2010-08-25,Kolor,windows,webapps,0 34280,platforms/php/webapps/34280.txt,"PHPFABER CMS 2.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-04,prodigy,php,webapps,0 -34281,platforms/windows/dos/34281.py,"MP3 Cutter 1.8 MP3 File Processing Remote Denial of Service",2010-07-09,"Prashant Uniyal",windows,dos,0 +34281,platforms/windows/dos/34281.py,"MP3 Cutter 1.8 MP3 - File Processing Remote Denial of Service",2010-07-09,"Prashant Uniyal",windows,dos,0 34282,platforms/php/webapps/34282.txt,"Real Estate Manager 1.0.1 - 'index.php' Cross-Site Scripting",2010-07-09,bi0,php,webapps,0 -34283,platforms/php/webapps/34283.txt,"Model Agency Manager 'search_process.php' Cross-Site Scripting",2009-12-13,bi0,php,webapps,0 +34283,platforms/php/webapps/34283.txt,"Model Agency Manager - 'search_process.php' Cross-Site Scripting",2009-12-13,bi0,php,webapps,0 34284,platforms/php/webapps/34284.txt,"osCSS 1.2.2 - 'page' Parameter Cross-Site Scripting",2010-07-08,"High-Tech Bridge SA",php,webapps,0 34285,platforms/php/webapps/34285.txt,"Articlems 2.0 - 'c[]' Parameter Cross-Site Scripting",2010-12-13,Packetdeath,php,webapps,0 34286,platforms/php/webapps/34286.txt,"SimpNews 2.47.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,MustLive,php,webapps,0 @@ -30896,7 +30896,7 @@ id,file,description,date,author,platform,type,port 34288,platforms/php/webapps/34288.txt,"pragmaMX 0.1.11 - 'modules.php' Multiple SQL Injection",2009-12-22,"Hadi Kiamarsi",php,webapps,0 34289,platforms/php/webapps/34289.txt,"Web Cocoon simpleCMS - 'show.php' SQL Injection",2009-12-21,anonymous,php,webapps,0 34290,platforms/java/webapps/34290.txt,"Mac's CMS 1.1.4 - 'searchString' Parameter Cross-Site Scripting",2010-07-11,10n1z3d,java,webapps,0 -34291,platforms/php/webapps/34291.txt,"Joomla! Rapid-Recipe Component HTML Injection",2010-07-10,Sid3^effects,php,webapps,0 +34291,platforms/php/webapps/34291.txt,"Joomla! Rapid-Recipe Component - HTML Injection",2010-07-10,Sid3^effects,php,webapps,0 34292,platforms/php/webapps/34292.txt,"eliteCMS 1.01 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0 34293,platforms/java/webapps/34293.txt,"dotDefender 4.02 - 'clave' Parameter Cross-Site Scripting",2010-07-12,"David K",java,webapps,0 34294,platforms/php/webapps/34294.txt,"FireStats 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,"Jelmer de Hen",php,webapps,0 @@ -30919,11 +30919,11 @@ id,file,description,date,author,platform,type,port 34312,platforms/multiple/remote/34312.txt,"Oracle WebLogic Server 10.3.3 Encoded URL Remote",2010-07-13,"Timothy D. Morgan",multiple,remote,0 34313,platforms/solaris/local/34313.txt,"Oracle Solaris 'nfslogd' Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local,0 34314,platforms/solaris/local/34314.sh,"Oracle Solaris Management Console WBEM Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local,0 -34315,platforms/php/webapps/34315.txt,"The Next Generation of Genealogy Sitebuilding 'searchform.php' Cross-Site Scripting",2009-12-14,bi0,php,webapps,0 -34316,platforms/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance 'welcome.cgi' Cross-Site Scripting",2010-06-09,"Richard Brain",hardware,remote,0 +34315,platforms/php/webapps/34315.txt,"The Next Generation of Genealogy Sitebuilding - 'searchform.php' Cross-Site Scripting",2009-12-14,bi0,php,webapps,0 +34316,platforms/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance - 'welcome.cgi' Cross-Site Scripting",2010-06-09,"Richard Brain",hardware,remote,0 34317,platforms/php/webapps/34317.txt,"WS Interactive Automne 4.0 - '228-recherche.php' Cross-Site Scripting",2009-12-13,loneferret,php,webapps,0 34318,platforms/php/webapps/34318.txt,"Zeecareers 2.0 - Cross-Site Scripting / Authentication Bypass",2009-12-13,bi0,php,webapps,0 -34319,platforms/php/webapps/34319.txt,"Ez Cart 'index.php' Cross-Site Scripting",2009-12-14,anti-gov,php,webapps,0 +34319,platforms/php/webapps/34319.txt,"Ez Cart - 'index.php' Cross-Site Scripting",2009-12-14,anti-gov,php,webapps,0 34320,platforms/php/webapps/34320.txt,"GetSimple CMS 2.01 admin/template/error_checking.php Multiple Parameter XSS",2010-07-15,Leonard,php,webapps,0 34321,platforms/php/webapps/34321.txt,"Spitfire 1.0.381 - Cross-Site Scripting / Cross-Site Request Forgery",2010-07-15,"Nijel the Destroyer",php,webapps,0 34322,platforms/php/webapps/34322.txt,"phpwcms 1.4.5 - 'phpwcms.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps,0 @@ -30972,7 +30972,7 @@ id,file,description,date,author,platform,type,port 34381,platforms/php/webapps/34381.txt,"MyBB 1.8 Beta 3 - Multiple Vulnerabilities",2014-08-21,"DemoLisH B3yaZ",php,webapps,0 34466,platforms/php/webapps/34466.txt,"CMS Source - Multiple Input Validation Vulnerabilities",2010-08-13,"High-Tech Bridge SA",php,webapps,0 34465,platforms/hardware/remote/34465.txt,"F5 Big-IP - Unauthenticated rsync Access",2014-08-29,Security-Assessment.com,hardware,remote,22 -34383,platforms/php/webapps/34383.txt,"Social Media 'index.php' Local File Inclusion",2010-07-27,"Harri Johansson",php,webapps,0 +34383,platforms/php/webapps/34383.txt,"Social Media - 'index.php' Local File Inclusion",2010-07-27,"Harri Johansson",php,webapps,0 34384,platforms/jsp/webapps/34384.txt,"Jira 4.0.1 - Cross-Site Scripting / Information Disclosure",2010-07-28,MaXe,jsp,webapps,0 34385,platforms/linux/remote/34385.txt,"KVIrc 4.0 - '\r' Carriage Return in DCC Handshake Remote Command Execution",2010-07-28,unic0rn,linux,remote,0 34386,platforms/php/webapps/34386.txt,"Cetera eCommerce Multiple SQL Injection",2010-07-28,MustLive,php,webapps,0 @@ -30981,19 +30981,19 @@ id,file,description,date,author,platform,type,port 34389,platforms/php/webapps/34389.txt,"Impact Software Ad Peeps Cross-Site Scripting / HTML Injection",2010-07-27,Matt,php,webapps,0 34390,platforms/php/remote/34390.rb,"HybridAuth install.php PHP Code Execution",2014-08-21,Metasploit,php,remote,80 34391,platforms/php/webapps/34391.txt,"Sourcefabric Campsite Multiple Cross-Site Scripting Vulnerabilities",2010-07-30,"High-Tech Bridge SA",php,webapps,0 -34392,platforms/php/webapps/34392.txt,"MyIT CRM 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",php,webapps,0 +34392,platforms/php/webapps/34392.txt,"MyIT CRM - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",php,webapps,0 34393,platforms/php/webapps/34393.txt,"Joomla! 'com_jigsaw' Component - 'controller' Parameter Directory Traversal",2010-08-03,FL0RiX,php,webapps,0 34394,platforms/hardware/dos/34394.pl,"D-Link WBR-2310 1.0.4 Web Server HTTP GET Request Remote Buffer Overflow",2010-08-03,"Rodrigo Escobar",hardware,dos,0 34395,platforms/windows/dos/34395.pl,"PMSoftware Simple Web Server 2.1 - 'From:' Header Processing Remote Denial Of Service",2010-08-03,"Rodrigo Escobar",windows,dos,0 34396,platforms/php/webapps/34396.txt,"FuseTalk 3.2/4.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",php,webapps,0 -34397,platforms/asp/webapps/34397.txt,"Activedition 'activedition/aelogin.asp' Multiple Cross-Site Scripting Vulnerabilities",2009-09-25,"Richard Brain",asp,webapps,0 +34397,platforms/asp/webapps/34397.txt,"Activedition - 'activedition/aelogin.asp' Multiple Cross-Site Scripting Vulnerabilities",2009-09-25,"Richard Brain",asp,webapps,0 34497,platforms/php/webapps/34497.txt,"ViArt Helpdesk reviews.php category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 34498,platforms/php/webapps/34498.txt,"ViArt Helpdesk forum.php forum_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 34399,platforms/ios/remote/34399.txt,"Air Transfer Iphone 1.3.9 - Multiple Vulnerabilities",2014-08-24,"Samandeep Singh",ios,remote,0 -34400,platforms/php/webapps/34400.txt,"RaidenTunes 'music_out.php' Cross-Site Scripting",2014-08-03,LiquidWorm,php,webapps,0 +34400,platforms/php/webapps/34400.txt,"RaidenTunes - 'music_out.php' Cross-Site Scripting",2014-08-03,LiquidWorm,php,webapps,0 34401,platforms/php/webapps/34401.txt,"PHP168 Template Editor - 'filename' Parameter Directory Traversal",2009-10-04,esnra,php,webapps,0 34402,platforms/php/webapps/34402.txt,"OpenSolution Quick.Cart - Local File Inclusion / Cross-Site Scripting",2009-10-08,kl3ryk,php,webapps,0 -34403,platforms/windows/dos/34403.pl,"Quick 'n Easy FTP Server 3.9.1 USER Command Remote Buffer Overflow",2010-07-22,demonalex,windows,dos,0 +34403,platforms/windows/dos/34403.pl,"Quick - 'n Easy FTP Server 3.9.1 USER Command Remote Buffer Overflow",2010-07-22,demonalex,windows,dos,0 34404,platforms/windows/dos/34404.pl,"K-Meleon 1.x - URI Handling Multiple Denial of Service Vulnerabilities",2010-08-04,Lostmon,windows,dos,0 34405,platforms/php/webapps/34405.txt,"PHP Stock Management System 1.02 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-08-25,"Ragha Deepthi K R",php,webapps,0 34408,platforms/multiple/webapps/34408.txt,"Innovaphone PBX Admin-GUI - CSRF",2014-08-25,"Rainer Giedat",multiple,webapps,80 @@ -31018,7 +31018,7 @@ id,file,description,date,author,platform,type,port 34429,platforms/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",asp,webapps,0 34430,platforms/php/webapps/34430.txt,"Preation Eden Platform 27.7.2010 - Multiple HTML Injection Vulnerabilities",2010-08-09,"High-Tech Bridge SA",php,webapps,0 34431,platforms/linux/remote/34431.html,"Nagios XI 0 Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-07,"Adam Baldwin",linux,remote,0 -34432,platforms/php/webapps/34432.txt,"Wowd 'index.html' Multiple Cross-Site Scripting Vulnerabilities",2009-10-29,Lostmon,php,webapps,0 +34432,platforms/php/webapps/34432.txt,"Wowd - 'index.html' Multiple Cross-Site Scripting Vulnerabilities",2009-10-29,Lostmon,php,webapps,0 34433,platforms/php/webapps/34433.txt,"Simple Directory Listing 2.1 - 'SDL2.php' Cross-Site Scripting",2010-10-22,"Amol Naik",php,webapps,0 34456,platforms/php/webapps/34456.txt,"JBoard Multiple Cross-Site Scripting / SQL Injection",2009-08-31,Inj3ct0r,php,webapps,0 34436,platforms/php/webapps/34436.txt,"WordPress ShortCode Plugin 0.2.3 - Local File Inclusion",2014-08-28,"Mehdi Karout and Christian Galeone",php,webapps,0 @@ -31029,7 +31029,7 @@ id,file,description,date,author,platform,type,port 34441,platforms/php/webapps/34441.txt,"JForum 2.08 BBCode Color Tag HTML Injection",2010-05-13,"Giorgio Fedon",php,webapps,0 34442,platforms/windows/dos/34442.html,"Kylinsoft InstantGet 2.08 - ActiveX Control 'ShowBar' Method Buffer Overflow",2009-09-19,the_Edit0r,windows,dos,0 34443,platforms/php/webapps/34443.txt,"PaoLink 1.0 - 'scrivi.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps,0 -34444,platforms/php/webapps/34444.txt,"RSSMediaScript 'index.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps,0 +34444,platforms/php/webapps/34444.txt,"RSSMediaScript - 'index.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps,0 34445,platforms/php/webapps/34445.txt,"LiveStreet 0.2 Comment Topic Header XSS",2009-08-31,Inj3ct0r,php,webapps,0 34446,platforms/php/webapps/34446.txt,"LiveStreet 0.2 include/ajax/blogInfo.php asd Parameter XSS",2009-08-31,Inj3ct0r,php,webapps,0 34447,platforms/php/webapps/34447.py,"Plogger 1.0-RC1 - Authenticated Arbitrary File Upload",2014-08-28,b0z,php,webapps,80 @@ -31054,7 +31054,7 @@ id,file,description,date,author,platform,type,port 34469,platforms/php/webapps/34469.html,"Onyx Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0 34470,platforms/php/webapps/34470.txt,"Beex news.php navaction Parameter XSS",2009-09-01,Moudi,php,webapps,0 34471,platforms/php/webapps/34471.txt,"Beex partneralle.php navaction Parameter XSS",2009-09-01,Moudi,php,webapps,0 -34472,platforms/php/webapps/34472.txt,"PHPMass Real Estate 'view_map.php' Cross-Site Scripting",2009-09-01,Moudi,php,webapps,0 +34472,platforms/php/webapps/34472.txt,"PHPMass Real Estate - 'view_map.php' Cross-Site Scripting",2009-09-01,Moudi,php,webapps,0 34473,platforms/php/webapps/34473.txt,"Property Watch email.php videoid Parameter XSS",2009-09-01,Moudi,php,webapps,0 34474,platforms/php/webapps/34474.txt,"Property Watch login.php redirect Parameter XSS",2009-09-01,Moudi,php,webapps,0 34475,platforms/php/webapps/34475.txt,"Joomla! 'com_weblinks' Component - 'Itemid' Parameter SQL Injection",2010-08-15,"ViRuS Qalaa",php,webapps,0 @@ -31064,26 +31064,26 @@ id,file,description,date,author,platform,type,port 34479,platforms/php/webapps/34479.html,"CMSimple 3.3 - Cross-Site Scripting / Cross-Site Request Forgery",2010-08-16,"High-Tech Bridge SA",php,webapps,0 34480,platforms/windows/dos/34480.py,"Xilisoft Video Converter 3.1.8.0720b - (.ogg) Buffer Overflow",2010-08-16,"Praveen Darshanam",windows,dos,0 34481,platforms/php/webapps/34481.txt,"123 Flash Chat - Multiple Security Vulnerabilities",2010-08-16,Lincoln,php,webapps,0 -34482,platforms/php/webapps/34482.txt,"TurnkeyForms Yahoo Answers Clone 'questiondetail.php' Cross-Site Scripting",2009-08-10,Moudi,php,webapps,0 +34482,platforms/php/webapps/34482.txt,"TurnkeyForms Yahoo Answers Clone - 'questiondetail.php' Cross-Site Scripting",2009-08-10,Moudi,php,webapps,0 34483,platforms/php/webapps/34483.txt,"Nasim Guest Book - 'page' Parameter Cross-Site Scripting",2010-08-10,Moudi,php,webapps,0 -34484,platforms/php/webapps/34484.txt,"Joomla! 'com_dirfrm' Component Multiple SQL Injection",2010-08-18,Hieuneo,php,webapps,0 +34484,platforms/php/webapps/34484.txt,"Joomla! 'com_dirfrm' Component - Multiple SQL Injection",2010-08-18,Hieuneo,php,webapps,0 34485,platforms/php/webapps/34485.txt,"FreeSchool - 'key_words' Parameter Cross-Site Scripting",2009-10-14,"drunken danish rednecks",php,webapps,0 34486,platforms/php/webapps/34486.txt,"PHPCMS2008 - 'download.php' Information Disclosure",2009-10-19,Securitylab.ir,php,webapps,0 34487,platforms/php/webapps/34487.txt,"Facil Helpdesk kbase/kbase.php URI XSS",2009-08-07,Moudi,php,webapps,0 34489,platforms/windows/local/34489.py,"HTML Help Workshop 1.4 - Local Buffer Overflow Exploit (SEH)",2014-08-31,mr.pr0n,windows,local,0 34492,platforms/asp/webapps/34492.txt,"Online Work Order Suite Lite Edition Multiple Cross-Site Scripting Vulnerabilities",2009-08-10,Moudi,asp,webapps,0 -34493,platforms/php/webapps/34493.txt,"PPScript 'shop.htm' SQL Injection",2009-08-03,MizoZ,php,webapps,0 +34493,platforms/php/webapps/34493.txt,"PPScript - 'shop.htm' SQL Injection",2009-08-03,MizoZ,php,webapps,0 34494,platforms/php/webapps/34494.txt,"ViArt Helpdesk products.php category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 34495,platforms/php/webapps/34495.txt,"ViArt Helpdesk article.php category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 34496,platforms/php/webapps/34496.txt,"ViArt Helpdesk product_details.php category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 34500,platforms/multiple/remote/34500.html,"Flock Browser 3.0.0 Malformed Bookmark HTML Injection",2010-08-19,Lostmon,multiple,remote,0 -34501,platforms/php/webapps/34501.txt,"Hitron Soft Answer Me 'answers.php' Cross-Site Scripting",2009-08-10,Moudi,php,webapps,0 +34501,platforms/php/webapps/34501.txt,"Hitron Soft Answer Me - 'answers.php' Cross-Site Scripting",2009-08-10,Moudi,php,webapps,0 34502,platforms/windows/dos/34502.py,"Serveez 0.1.7 - 'If-Modified-Since' Header Stack Buffer Overflow",2009-08-09,"lvac lvac",windows,dos,0 34503,platforms/php/webapps/34503.txt,"Syntax Highlighter 3.0.83 - 'index.html' HTML Injection",2010-08-19,indoushka,php,webapps,0 34504,platforms/php/webapps/34504.txt,"Cacti 0.8.7 (Red Hat High Performance Computing - HPC) - utilities.php filter Parameter XSS",2010-08-19,"Marc Schoenefeld",php,webapps,0 34505,platforms/php/dos/34505.txt,"MySQL 5.1.48 - 'TEMPORARY InnoDB' Tables Denial Of Service",2010-08-19,"Boris Reisig",php,dos,0 34506,platforms/linux/dos/34506.txt,"MySQL 5.1.48 - 'EXPLAIN' Denial Of Service",2010-08-20,"Bjorn Munch",linux,dos,0 -34507,platforms/linux/remote/34507.txt,"Nagios XI 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-19,"Adam Baldwin",linux,remote,0 +34507,platforms/linux/remote/34507.txt,"Nagios XI - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-19,"Adam Baldwin",linux,remote,0 34508,platforms/php/webapps/34508.txt,"AneCMS 1.0/1.3 - 'register/next' SQL Injection",2010-08-23,Sweet,php,webapps,0 34510,platforms/linux/dos/34510.txt,"OraclMySQL 5.1.48 - 'LOAD DATA INFILE' Denial Of Service",2010-08-20,"Elena Stepanova",linux,dos,0 34511,platforms/php/webapps/34511.txt,"Mulitple WordPress Themes (admin-ajax.php img param) - Arbitrary File Download",2014-09-01,"Hugo Santiago",php,webapps,80 @@ -31097,7 +31097,7 @@ id,file,description,date,author,platform,type,port 34520,platforms/linux/dos/34520.txt,"Oracle MySQL 5.1.48 - 'HANDLER' interface Denial Of Service",2010-08-20,"Matthias Leich",linux,dos,0 34521,platforms/linux/dos/34521.txt,"Oracle MySQL < 5.1.49 - Malformed 'BINLOG' Arguments Denial Of Service",2010-08-20,"Shane Bester",linux,dos,0 34522,platforms/linux/dos/34522.txt,"Oracle MySQL < 5.1.49 - 'DDL' Statements Denial Of Service",2010-07-09,"Elena Stepanova",linux,dos,0 -34523,platforms/multiple/remote/34523.txt,"Nagios XI 'users.php' SQL Injection",2010-08-24,"Adam Baldwin",multiple,remote,0 +34523,platforms/multiple/remote/34523.txt,"Nagios XI - 'users.php' SQL Injection",2010-08-24,"Adam Baldwin",multiple,remote,0 34524,platforms/php/webapps/34524.txt,"WordPress Huge-IT Image Gallery 1.0.1 Plugin - Authenticated SQL Injection",2014-09-02,"Claudio Viviani",php,webapps,80 34525,platforms/multiple/webapps/34525.txt,"Syslog LogAnalyzer 3.6.5 - Stored XSS (Python Exploit)",2014-09-02,"Dolev Farhi",multiple,webapps,0 34637,platforms/php/webapps/34637.txt,"Joomla Spider Form Maker 3.4 - SQLInjection",2014-09-12,"Claudio Viviani",php,webapps,0 @@ -31134,7 +31134,7 @@ id,file,description,date,author,platform,type,port 34561,platforms/php/webapps/34561.txt,"KingCMS 0.6 - 'CONFIG[AdminPath]' Parameter Remote File Inclusion",2009-09-07,Securitylab.ir,php,webapps,0 34562,platforms/php/webapps/34562.txt,"AdaptBB 1.0 - 'q' Parameter Cross-Site Scripting",2009-10-14,"drunken danish rednecks",php,webapps,0 34563,platforms/php/webapps/34563.txt,"OneCMS 2.6.1 - 'index.php' Cross-Site Scripting",2010-09-02,anT!-Tr0J4n,php,webapps,0 -34564,platforms/php/webapps/34564.txt,"CMS WebManager-Pro 'c.php' SQL Injection",2010-09-02,MustLive,php,webapps,0 +34564,platforms/php/webapps/34564.txt,"CMS WebManager-Pro - 'c.php' SQL Injection",2010-09-02,MustLive,php,webapps,0 34565,platforms/php/webapps/34565.txt,"NuSOAP 0.9.5 - 'nusoap.php' Cross-Site Scripting",2010-09-03,"Bogdan Calin",php,webapps,0 34578,platforms/php/webapps/34578.txt,"WordPress Acento Theme (view-pdf.php file param) - Arbitrary File Download",2014-09-08,alieye,php,webapps,80 34581,platforms/php/webapps/34581.txt,"Zen Cart 1.5.3 - Multiple Vulnerabilities",2014-09-08,smash,php,webapps,80 @@ -31172,12 +31172,12 @@ id,file,description,date,author,platform,type,port 34805,platforms/php/webapps/34805.txt,"StatsCode Multiple Cross-Site Scripting Vulnerabilities",2009-07-09,"599eme Man",php,webapps,0 34806,platforms/php/webapps/34806.txt,"JNM Guestbook 3.0 - 'index.php' Cross-Site Scripting",2009-07-09,Moudi,php,webapps,0 34807,platforms/php/webapps/34807.txt,"JNM Solutions DB Top Sites 1.0 - 'vote.php' Cross-Site Scripting",2009-07-08,Moudi,php,webapps,0 -34808,platforms/php/webapps/34808.txt,"Rapidsendit Clone Script 'admin.php' Insecure Cookie Authentication Bypass",2009-07-08,NoGe,php,webapps,0 +34808,platforms/php/webapps/34808.txt,"Rapidsendit Clone Script - 'admin.php' Insecure Cookie Authentication Bypass",2009-07-08,NoGe,php,webapps,0 34614,platforms/asp/webapps/34614.txt,"SmarterTools SmarterStats 5.3.3819 - 'frmHelp.aspx' Cross-Site Scripting",2010-09-09,"David Hoyt",asp,webapps,0 34683,platforms/php/webapps/34683.txt,"e-soft24 Article Directory Script - 'q' Parameter Cross-Site Scripting",2009-08-30,"599eme Man",php,webapps,0 34616,platforms/php/webapps/34616.txt,"Elkagroup Elkapax - 'q' Parameter Cross-Site Scripting",2009-08-13,Isfahan,php,webapps,0 34617,platforms/php/webapps/34617.txt,"Waverider Systems Perlshop Multiple Input Validation Vulnerabilities",2009-08-06,Shadow,php,webapps,0 -34618,platforms/php/webapps/34618.txt,"Omnistar Recruiting 'resume_register.php' Cross-Site Scripting",2009-09-06,MizoZ,php,webapps,0 +34618,platforms/php/webapps/34618.txt,"Omnistar Recruiting - 'resume_register.php' Cross-Site Scripting",2009-09-06,MizoZ,php,webapps,0 34619,platforms/php/webapps/34619.txt,"PaysiteReviewCMS 1.1 - search.php q Parameter XSS",2010-09-14,"Valentin Hoebel",php,webapps,0 34620,platforms/php/webapps/34620.txt,"PaysiteReviewCMS image.php image Parameter XSS",2010-09-14,"Valentin Hoebel",php,webapps,0 34621,platforms/unix/remote/34621.c,"Mozilla Firefox 3.6.8 - 'Math.random()' Cross Domain Information Disclosure",2010-09-14,"Amit Klein",unix,remote,0 @@ -31194,7 +31194,7 @@ id,file,description,date,author,platform,type,port 34632,platforms/php/webapps/34632.txt,"Multi Website 1.5 - 'search' Parameter HTML Injection",2009-08-06,"599eme Man",php,webapps,0 34633,platforms/php/webapps/34633.txt,"Spiceworks - 'query' Parameter Cross-Site Scripting",2009-08-08,"Adam Baldwin",php,webapps,0 34634,platforms/php/webapps/34634.txt,"Multple I-Escorts Products - 'escorts_search.php' Cross-Site Scripting",2010-09-15,"599eme Man",php,webapps,0 -34635,platforms/php/webapps/34635.txt,"Willscript Auction Website Script 'category.php' SQL Injection",2009-08-06,"599eme Man",php,webapps,0 +34635,platforms/php/webapps/34635.txt,"Willscript Auction Website Script - 'category.php' SQL Injection",2009-08-06,"599eme Man",php,webapps,0 34636,platforms/php/webapps/34636.txt,"NWS-Classifieds - 'cmd' Parameter Local File Inclusion",2010-09-15,"John Leitch",php,webapps,0 34639,platforms/php/webapps/34639.txt,"CMScout IBrowser TinyMCE Plugin 2.3.4.3 - Local File Inclusion",2010-09-15,"John Leitch",php,webapps,0 34640,platforms/php/webapps/34640.txt,"Mollify 1.6 - 'index.php' Cross-Site Scripting",2010-09-15,"John Leitch",php,webapps,0 @@ -31250,7 +31250,7 @@ id,file,description,date,author,platform,type,port 34693,platforms/php/webapps/34693.txt,"Free Arcade Script 1.0 - 'search' Field Cross-Site Scripting",2009-08-27,"599eme Man",php,webapps,0 34694,platforms/php/webapps/34694.txt,"ClipBucket 1.7.1 - Multiple SQL Injection",2009-07-24,Qabandi,php,webapps,0 34695,platforms/windows/remote/34695.c,"GreenBrowser - 'RSRC32.DLL' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,windows,remote,0 -34696,platforms/windows/remote/34696.c,"Easy Office Recovery 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,windows,remote,0 +34696,platforms/windows/remote/34696.c,"Easy Office Recovery - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,windows,remote,0 34697,platforms/windows/remote/34697.c,"Sothink SWF Decompiler - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,windows,remote,0 34698,platforms/windows/dos/34698.txt,"Microsoft Excel 2002 - Memory Corruption",2010-09-23,Abysssec,windows,dos,0 34699,platforms/php/webapps/34699.txt,"OpenText LiveLink 9.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-09-23,"Alejandro Ramos",php,webapps,0 @@ -31258,26 +31258,26 @@ id,file,description,date,author,platform,type,port 34701,platforms/php/webapps/34701.txt,"SkaLinks 1.5 - 'cat' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-07-24,Moudi,php,webapps,0 34702,platforms/php/webapps/34702.txt,"TurnkeySetup Net Marketing 6.0 - 'faqs.php' Cross-Site Scripting",2009-07-24,Moudi,php,webapps,0 34703,platforms/php/webapps/34703.txt,"Million Dollar Pixel Ads Cross-Site Scripting / SQL Injection",2009-07-24,Moudi,php,webapps,0 -34704,platforms/php/webapps/34704.txt,"MyDLstore Pixel Ad Script 'payment.php' Cross-Site Scripting",2009-07-21,Moudi,php,webapps,0 +34704,platforms/php/webapps/34704.txt,"MyDLstore Pixel Ad Script - 'payment.php' Cross-Site Scripting",2009-07-21,Moudi,php,webapps,0 34705,platforms/php/webapps/34705.txt,"APBook 1.3 Admin Login Multiple SQL Injection",2009-07-21,n3w7u,php,webapps,0 34706,platforms/php/webapps/34706.txt,"MyDLstore Meta Search Engine Script 1.0 - 'url' Parameter Remote File Inclusion",2009-07-21,Moudi,php,webapps,0 -34707,platforms/php/webapps/34707.txt,"RadAFFILIATE Links 'index.php' Cross-Site Scripting",2009-08-17,Moudi,php,webapps,0 +34707,platforms/php/webapps/34707.txt,"RadAFFILIATE Links - 'index.php' Cross-Site Scripting",2009-08-17,Moudi,php,webapps,0 34708,platforms/php/webapps/34708.pl,"Joomla! 'com_tax' Component - 'eid' Parameter SQL Injection",2010-09-23,FL0RiX,php,webapps,0 -34709,platforms/php/webapps/34709.txt,"Astrology 'celebrities.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 +34709,platforms/php/webapps/34709.txt,"Astrology - 'celebrities.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 34710,platforms/php/webapps/34710.txt,"Paypal Shopping Cart Script index.php Multiple Parameter XSS",2009-08-21,"599eme Man",php,webapps,0 34711,platforms/php/webapps/34711.txt,"Paypal Shopping Cart Script index.php cid Parameter SQL Injection",2009-08-21,"599eme Man",php,webapps,0 -34712,platforms/php/webapps/34712.txt,"FreeWebScriptz HUBScript 'single_winner1.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 +34712,platforms/php/webapps/34712.txt,"FreeWebScriptz HUBScript - 'single_winner1.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 34713,platforms/php/webapps/34713.txt,"Freelancers placebid.php id Parameter XSS",2009-08-17,Moudi,php,webapps,0 34714,platforms/php/webapps/34714.txt,"Freelancers post_resume.php jobid Parameter XSS",2009-08-17,Moudi,php,webapps,0 -34715,platforms/php/webapps/34715.txt,"AdQuick 'account.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 +34715,platforms/php/webapps/34715.txt,"AdQuick - 'account.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 34803,platforms/php/webapps/34803.txt,"Online Guestbook Pro 5.1 - 'ogp_show.php' Cross-Site Scripting",2009-07-09,Moudi,php,webapps,0 -34804,platforms/php/webapps/34804.txt,"Rentventory 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-07,"599eme Man",php,webapps,0 +34804,platforms/php/webapps/34804.txt,"Rentventory - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-07,"599eme Man",php,webapps,0 34717,platforms/php/webapps/34717.txt,"vBulletin 4.x Verify Email Before Registration Plugin - SQL Injection",2014-09-20,Dave,php,webapps,0 34718,platforms/php/webapps/34718.txt,"M/Monit 3.3.2 - CSRF",2014-09-20,"Dolev Farhi",php,webapps,0 34821,platforms/windows/remote/34821.txt,"InstallShield 2009 15.0.0.53 Premier - 'ISWiAutomation15.dll' ActiveX Arbitrary File Overwrite",2009-09-15,the_Edit0r,windows,remote,0 34822,platforms/windows/local/34822.c,"Microsoft Windows - Local Procedure Call (LPC) Local Privilege Escalation",2010-09-07,yuange,windows,local,0 34823,platforms/windows/remote/34823.c,"Dupehunter Professional 9.0.0.3911 - 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution",2010-10-08,anT!-Tr0J4n,windows,remote,0 -34824,platforms/php/webapps/34824.txt,"Lantern CMS '11-login.asp' Cross-Site Scripting",2010-10-08,"High-Tech Bridge SA",php,webapps,0 +34824,platforms/php/webapps/34824.txt,"Lantern CMS - '11-login.asp' Cross-Site Scripting",2010-10-08,"High-Tech Bridge SA",php,webapps,0 34825,platforms/php/webapps/34825.html,"Curverider Elgg 1.0 Templates HTML Injection",2009-06-22,lorddemon,php,webapps,0 34826,platforms/php/webapps/34826.html,"OPEN IT OverLook 5 - 'title.php' Cross-Site Scripting",2010-10-08,"Anatolia Security",php,webapps,0 34720,platforms/windows/dos/34720.pl,"Fast Image Resizer 098 - Local Crash PoC",2014-09-20,"niko sec",windows,dos,0 @@ -31290,19 +31290,19 @@ id,file,description,date,author,platform,type,port 34734,platforms/php/webapps/34734.txt,"DragDropCart login.php redirect Parameter XSS",2009-07-20,Moudi,php,webapps,0 34735,platforms/php/webapps/34735.txt,"DragDropCart productdetail.php product Parameter XSS",2009-07-20,Moudi,php,webapps,0 34729,platforms/windows/dos/34729.py,"Seafile-server 3.1.5 - Remote DoS",2014-09-20,"nop nop",windows,dos,0 -34736,platforms/php/webapps/34736.txt,"EZArticles 'articles.php' Cross-Site Scripting",2009-08-20,Moudi,php,webapps,0 +34736,platforms/php/webapps/34736.txt,"EZArticles - 'articles.php' Cross-Site Scripting",2009-08-20,Moudi,php,webapps,0 34737,platforms/php/webapps/34737.txt,"EZodiak \'index.php\' Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 34738,platforms/php/webapps/34738.txt,"GejoSoft Image Hosting Community Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 34923,platforms/linux/local/34923.c,"Linux Kernel < 3.16.1 - Remount FUSE Local Root Exploit",2014-10-09,"Andy Lutomirski",linux,local,0 34740,platforms/php/webapps/34740.txt,"MyWeight 1.0 user_addfood.php date Parameter XSS",2009-07-20,Moudi,php,webapps,0 34741,platforms/php/webapps/34741.txt,"MyWeight 1.0 user_forgot_pwd_form.php info Parameter XSS",2009-07-20,Moudi,php,webapps,0 34742,platforms/php/webapps/34742.txt,"MyWeight 1.0 user_login.php Multiple Parameter XSS",2009-07-20,Moudi,php,webapps,0 -34743,platforms/php/webapps/34743.txt,"Proxy List Script 'index.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 +34743,platforms/php/webapps/34743.txt,"Proxy List Script - 'index.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 34744,platforms/php/webapps/34744.txt,"YourFreeWorld Ultra Classifieds listads.php Multiple Parameter XSS",2009-07-20,Moudi,php,webapps,0 34745,platforms/php/webapps/34745.txt,"YourFreeWorld Ultra Classifieds subclass.php cname Parameter XSS",2009-07-20,Moudi,php,webapps,0 34746,platforms/php/webapps/34746.txt,"Web TV - 'chn' Parameter Cross-Site Scripting",2009-07-20,Moudi,php,webapps,0 34747,platforms/php/webapps/34747.txt,"LittleSite 0.1 - 'file' Parameter Local File Inclusion",2014-09-23,Eolas_Gadai,php,webapps,0 -34748,platforms/php/webapps/34748.txt,"Classified Linktrader Script 'addlink.php' SQL Injection",2009-07-21,Moudi,php,webapps,0 +34748,platforms/php/webapps/34748.txt,"Classified Linktrader Script - 'addlink.php' SQL Injection",2009-07-21,Moudi,php,webapps,0 34749,platforms/php/webapps/34749.txt,"CJ Dynamic Poll Pro 2.0 - 'admin_index.php' Cross-Site Scripting",2009-07-21,Moudi,php,webapps,0 34752,platforms/windows/dos/34752.c,"WS10 Data Server - SCADA Exploit Overflow PoC",2014-09-24,"Pedro Sánchez",windows,dos,0 34753,platforms/asp/webapps/34753.py,"Onlineon E-Ticaret Database Disclosure Exploit",2014-09-24,ZoRLu,asp,webapps,80 @@ -31332,7 +31332,7 @@ id,file,description,date,author,platform,type,port 34777,platforms/cgi/remote/34777.rb,"GNU Bash - Environment Variable Command Injection (Metasploit)",2014-09-25,"Shaun Colley",cgi,remote,0 34778,platforms/lin_x86/shellcode/34778.c,"Linux/x86 - Add map in /etc/hosts file (google.com 127.1.1.1) shellcode (77 bytes)",2014-09-25,"Javier Tejedor",lin_x86,shellcode,0 34779,platforms/hardware/webapps/34779.pl,"Nucom ADSL ADSLR5000UN ISP Credentials Disclosure",2014-09-25,"Sebastián Magof",hardware,webapps,80 -34783,platforms/php/webapps/34783.txt,"Scriptsez Ultimate Poll 'demo_page.php' Cross-Site Scripting",2009-07-16,Moudi,php,webapps,0 +34783,platforms/php/webapps/34783.txt,"Scriptsez Ultimate Poll - 'demo_page.php' Cross-Site Scripting",2009-07-16,Moudi,php,webapps,0 34784,platforms/php/webapps/34784.txt,"Micro CMS 1.0 - 'name' Field HTML Injection",2010-09-28,"Veerendra G.G",php,webapps,0 34785,platforms/php/webapps/34785.txt,"phpMyFAQ 2.6.x - 'index.php' Cross-Site Scripting",2010-09-28,"Yam Mesicka",php,webapps,0 34786,platforms/php/webapps/34786.txt,"eCardMAX Multiple Cross-Site Scripting Vulnerabilities",2009-07-14,Moudi,php,webapps,0 @@ -31342,9 +31342,9 @@ id,file,description,date,author,platform,type,port 34790,platforms/php/webapps/34790.txt,"Pluck 4.6.3 - 'cont1' Parameter HTML Injection",2010-09-29,"High-Tech Bridge SA",php,webapps,0 34791,platforms/php/webapps/34791.txt,"Swinger Club Portal start.php id Parameter SQL Injection",2009-07-07,Moudi,php,webapps,0 34792,platforms/php/webapps/34792.txt,"Swinger Club Portal start.php go Parameter Remote File Inclusion",2009-07-07,Moudi,php,webapps,0 -34793,platforms/php/webapps/34793.txt,"Top Paidmailer 'home.php' Remote File Inclusion",2009-07-13,Moudi,php,webapps,0 -34794,platforms/cgi/webapps/34794.txt,"Intellicom Netbiter webSCADA Products 'read.cgi' Multiple Remote Security Vulnerabilities",2010-10-01,"Eugene Salov",cgi,webapps,0 -34795,platforms/php/webapps/34795.txt,"WebAsyst Shop-Script 'index.php' Cross-Site Scripting",2009-07-09,Vrs-hCk,php,webapps,0 +34793,platforms/php/webapps/34793.txt,"Top Paidmailer - 'home.php' Remote File Inclusion",2009-07-13,Moudi,php,webapps,0 +34794,platforms/cgi/webapps/34794.txt,"Intellicom Netbiter webSCADA Products - 'read.cgi' Multiple Remote Security Vulnerabilities",2010-10-01,"Eugene Salov",cgi,webapps,0 +34795,platforms/php/webapps/34795.txt,"WebAsyst Shop-Script - 'index.php' Cross-Site Scripting",2009-07-09,Vrs-hCk,php,webapps,0 34796,platforms/multiple/remote/34796.txt,"Oracle MySQL < 5.1.50 - Privilege Escalation",2010-08-03,"Libing Song",multiple,remote,0 34797,platforms/php/webapps/34797.txt,"SurgeMail SurgeWeb 4.3e Cross-Site Scripting",2010-10-04,"Kerem Kocaer",php,webapps,0 34782,platforms/php/webapps/34782.txt,"NetArt Media Car Portal 2.0 - 'car' Parameter SQL Injection",2010-09-27,RoAd_KiLlEr,php,webapps,0 @@ -31357,14 +31357,14 @@ id,file,description,date,author,platform,type,port 34810,platforms/php/webapps/34810.txt,"Tausch Ticket Script 3 vote.php descr Parameter SQL Injection",2009-07-07,Moudi,php,webapps,0 34811,platforms/php/webapps/34811.txt,"Linea21 1.2.1 - 'search' Parameter Cross-Site Scripting",2009-07-08,"599eme Man",php,webapps,0 34812,platforms/php/webapps/34812.html,"Docebo 3.6 - 'description' Parameter Cross-Site Scripting",2010-10-04,"High-Tech Bridge SA",php,webapps,0 -34813,platforms/php/webapps/34813.txt,"Elxis 2009.2 rev2631 SQL Injection",2010-10-05,"High-Tech Bridge SA",php,webapps,0 -34814,platforms/php/webapps/34814.txt,"SquirrelMail Virtual Keyboard Plugin 'vkeyboard.php' Cross-Site Scripting",2010-10-05,"Moritz Naumann",php,webapps,0 +34813,platforms/php/webapps/34813.txt,"Elxis 2009.2 rev2631 - SQL Injection",2010-10-05,"High-Tech Bridge SA",php,webapps,0 +34814,platforms/php/webapps/34814.txt,"SquirrelMail Virtual Keyboard Plugin - 'vkeyboard.php' Cross-Site Scripting",2010-10-05,"Moritz Naumann",php,webapps,0 34815,platforms/windows/remote/34815.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.0 Bypass) (MS12-037)",2014-09-29,"ryujin & sickness",windows,remote,0 34820,platforms/php/webapps/34820.pl,"Joomla Club Manager Component - 'cm_id' Parameter SQL Injection",2010-10-06,FL0RiX,php,webapps,0 34817,platforms/windows/webapps/34817.rb,"Microsoft Exchange IIS HTTP Internal IP Address Disclosure (Metasploit)",2014-09-29,"Nate Power",windows,webapps,0 34818,platforms/php/webapps/34818.html,"OpenFiler 2.99.1 - CSRF",2014-09-29,"Dolev Farhi",php,webapps,446 34975,platforms/php/webapps/34975.txt,"SEO Tools Plugin for WordPress 3.0 - 'file' Parameter Directory Traversal",2010-11-08,"John Leitch",php,webapps,0 -34976,platforms/php/webapps/34976.txt,"WordPress Vodpod Video Gallery 3.1.5 Plugin - 'vodpod_gallery_thumbs.php' Cross-Site Scripting",2010-11-08,"John Leitch",php,webapps,0 +34976,platforms/php/webapps/34976.txt,"WordPress Vodpod Video Gallery 3.1.5 Plugin - 'vodpod_gallery_thumbs.php' Cross-Site Scripting",2010-11-08,"John Leitch",php,webapps,0 34977,platforms/php/webapps/34977.txt,"WordPress jRSS Widget Plugin 1.1.1 - 'url' Parameter Information Disclosure",2010-11-08,"John Leitch",php,webapps,0 34827,platforms/php/webapps/34827.txt,"Recipe Script 5.0 - 'First Name' HTML Injection",2009-06-15,"ThE g0bL!N",php,webapps,0 34828,platforms/php/webapps/34828.txt,"Backbone Technology Expression 18.9.2010 - Cross-Site Scripting",2010-10-06,"High-Tech Bridge SA",php,webapps,0 @@ -31377,7 +31377,7 @@ id,file,description,date,author,platform,type,port 34835,platforms/windows/remote/34835.py,"e2eSoft VCam DLL Loading Arbitrary Code Execution",2010-10-12,anT!-Tr0J4n,windows,remote,0 34836,platforms/windows/remote/34836.py,"Notepad++ 5.8.2 - 'libtidy.dll' DLL Loading Arbitrary Code Execution",2010-10-12,anT!-Tr0J4n,windows,remote,0 34837,platforms/php/webapps/34837.txt,"Joomla! 'com_jstore' Component - 'controller' Parameter Local File Inclusion",2010-10-13,jos_ali_joe,php,webapps,0 -34838,platforms/windows/remote/34838.c,"Torrent DVD Creator 'quserex.dll' DLL Loading Arbitrary Code Execution",2010-10-13,anT!-Tr0J4n,windows,remote,0 +34838,platforms/windows/remote/34838.c,"Torrent DVD Creator - 'quserex.dll' DLL Loading Arbitrary Code Execution",2010-10-13,anT!-Tr0J4n,windows,remote,0 34839,platforms/cgi/webapps/34839.py,"IPFire Cgi Web Interface Authenticated Bash Environment Variable Code Injection Exploit",2014-10-01,"Claudio Viviani",cgi,webapps,0 34840,platforms/php/webapps/34840.txt,"Ronny CMS 1.1 r935 - Multiple HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0 34841,platforms/php/webapps/34841.txt,"PluXml 5.0.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0 @@ -31386,7 +31386,7 @@ id,file,description,date,author,platform,type,port 34844,platforms/windows/remote/34844.c,"STDU Explorer 1.0.201 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-10-15,anT!-Tr0J4n,windows,remote,0 34845,platforms/php/webapps/34845.txt,"PHP Photo Vote 1.3F - 'page' Parameter Cross-Site Scripting",2009-08-07,Moudi,php,webapps,0 34846,platforms/windows/remote/34846.txt,"httpdx 1.4.5 dot Character Remote File Disclosure",2009-10-09,Dr_IDE,windows,remote,0 -34847,platforms/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R 'subitems.php' Cross-Site Scripting",2009-08-07,Moudi,php,webapps,0 +34847,platforms/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R - 'subitems.php' Cross-Site Scripting",2009-08-07,Moudi,php,webapps,0 34848,platforms/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,windows,remote,0 34849,platforms/php/webapps/34849.txt,"AdvertisementManager 3.1 - 'req' Parameter Local File Inclusion / Remote File Inclusion",2010-01-19,indoushka,php,webapps,0 34850,platforms/php/webapps/34850.txt,"eXV2 CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,php,webapps,0 @@ -31409,8 +31409,8 @@ id,file,description,date,author,platform,type,port 34868,platforms/windows/remote/34868.c,"Phoenix Project Manager 2.1.0.8 DLL Loading Arbitrary Code Execution",2010-10-19,anT!-Tr0J4n,windows,remote,0 34869,platforms/windows/remote/34869.c,"Cool iPhone Ringtone Maker 2.2.3 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-10-19,anT!-Tr0J4n,windows,remote,0 34870,platforms/windows/remote/34870.html,"VLC Media Player 1.1.4 Mozilla Multimedia Plugin - Remote Code Execution",2010-10-19,shinnai,windows,remote,0 -34871,platforms/php/webapps/34871.txt,"eCardMAX FormXP 'survey_result.php' Cross-Site Scripting",2009-07-15,Moudi,php,webapps,0 -34872,platforms/windows/dos/34872.py,"MASS PLAYER 2.1 File Processing Remote Denial of Service",2010-10-19,Sweet,windows,dos,0 +34871,platforms/php/webapps/34871.txt,"eCardMAX FormXP - 'survey_result.php' Cross-Site Scripting",2009-07-15,Moudi,php,webapps,0 +34872,platforms/windows/dos/34872.py,"MASS PLAYER 2.1 - File Processing Remote Denial of Service",2010-10-19,Sweet,windows,dos,0 34873,platforms/php/webapps/34873.txt,"Wap-motor - 'image' Parameter Directory Traversal",2009-08-27,Inj3ct0r,php,webapps,0 34874,platforms/php/webapps/34874.txt,"SkyBlueCanvas 1.1 r237 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,MaXe,php,webapps,0 34875,platforms/php/webapps/34875.txt,"QuarkMail - 'tf' Parameter Directory Traversal",2009-08-28,Securitylab.ir,php,webapps,0 @@ -31421,10 +31421,10 @@ id,file,description,date,author,platform,type,port 34881,platforms/linux/remote/34881.html,"Mozilla Firefox SeaMonkey 3.6.10 / Thunderbird 3.1.4 - 'document.write' Memory Corruption",2010-10-19,"Alexander Miller",linux,remote,0 34882,platforms/php/webapps/34882.html,"sNews 1.7 - 'snews.php' Cross-Site Scripting / HTML Injection",2010-10-19,"High-Tech Bridge SA",php,webapps,0 34883,platforms/php/webapps/34883.txt,"4Site CMS 2.6 - 'cat' Parameter SQL Injection",2010-10-19,"High-Tech Bridge SA",php,webapps,0 -34884,platforms/php/webapps/34884.txt,"JCE-Tech SearchFeed Script 'index.php' Cross-Site Scripting",2009-08-26,Moudi,php,webapps,0 +34884,platforms/php/webapps/34884.txt,"JCE-Tech SearchFeed Script - 'index.php' Cross-Site Scripting",2009-08-26,Moudi,php,webapps,0 34885,platforms/php/webapps/34885.txt,"Auction RSS Content Script rss.php id Parameter XSS",2009-08-26,Moudi,php,webapps,0 34886,platforms/php/webapps/34886.txt,"Auction RSS Content Script search.php id Parameter XSS",2009-08-26,Moudi,php,webapps,0 -34887,platforms/php/webapps/34887.txt,"JCE-Tech PHP Video Script 'index.php' Cross-Site Scripting",2009-08-26,Moudi,php,webapps,0 +34887,platforms/php/webapps/34887.txt,"JCE-Tech PHP Video Script - 'index.php' Cross-Site Scripting",2009-08-26,Moudi,php,webapps,0 34888,platforms/php/webapps/34888.txt,"UloKI PHP Forum 2.1 - 'search.php' Cross-Site Scripting",2009-08-19,Moudi,php,webapps,0 34889,platforms/windows/dos/34889.vcf,"Microsoft Windows Mobile Overly Long vCard Name Field Denial of Service",2010-10-21,SecurityArchitect.Org,windows,dos,0 34890,platforms/php/webapps/34890.txt,"Wiccle Web Builder 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-10-21,"Veerendra G.G",php,webapps,0 @@ -31436,11 +31436,11 @@ id,file,description,date,author,platform,type,port 34896,platforms/linux/remote/34896.py,"Postfix SMTP 4.2.x < 4.2.48 - Remote Exploit (Shellshock)",2014-10-06,"Phil Blank",linux,remote,0 34922,platforms/php/webapps/34922.txt,"Creative Contact Form 0.9.7 - Arbitrary File Upload",2014-10-08,"Gianni Angelozzi",php,webapps,0 35023,platforms/php/webapps/35023.txt,"Wernhart Guestbook 2001.03.28 - Multiple SQL Injection",2010-11-29,"Aliaksandr Hartsuyeu",php,webapps,0 -35024,platforms/php/webapps/35024.txt,"Joomla Catalogue Component SQL Injection and Local File Inclusion",2010-11-30,XroGuE,php,webapps,0 +35024,platforms/php/webapps/35024.txt,"Joomla Catalogue Component - SQL Injection / Local File Inclusion",2010-11-30,XroGuE,php,webapps,0 34900,platforms/linux/remote/34900.py,"Apache mod_cgi - Remote Exploit (Shellshock)",2014-10-06,"Federico Galatolo",linux,remote,0 34902,platforms/php/webapps/34902.txt,"PHP Scripts Now Riddles /riddles/results.php searchquery Parameter XSS",2009-08-20,Moudi,php,webapps,0 34903,platforms/php/webapps/34903.txt,"PHP Scripts Now Riddles /riddles/list.php catid Parameter SQL Injection",2009-08-20,Moudi,php,webapps,0 -34904,platforms/php/webapps/34904.txt,"Radvision Scopia 'entry/index.jsp' Cross-Site Scripting",2009-08-24,"Francesco Bianchino",php,webapps,0 +34904,platforms/php/webapps/34904.txt,"Radvision Scopia - 'entry/index.jsp' Cross-Site Scripting",2009-08-24,"Francesco Bianchino",php,webapps,0 34905,platforms/php/webapps/34905.txt,"W-Agora 4.2.1 - search.php3 bn Parameter Traversal Local File Inclusion",2010-10-22,MustLive,php,webapps,0 34906,platforms/php/webapps/34906.txt,"W-Agora 4.2.1 - search.php bn Parameter XSS",2010-10-22,MustLive,php,webapps,0 34907,platforms/multiple/webapps/34907.txt,"IBM Tivoli Access Manager for e-business ivt/ivtserver parm1 Parameter XSS",2010-10-22,IBM,multiple,webapps,0 @@ -31465,9 +31465,9 @@ id,file,description,date,author,platform,type,port 34929,platforms/multiple/webapps/34929.txt,"Nessus Web UI 2.3.3 - Stored XSS",2014-10-09,"Frank Lycops",multiple,webapps,0 34930,platforms/php/webapps/34930.txt,"Sitecore CMS 6.0.0 rev. 090120 - 'default.aspx' Cross-Site Scripting",2009-06-03,intern0t,php,webapps,0 34931,platforms/windows/remote/34931.c,"Microsoft Windows VISTA - 'lpksetup.exe' 'oci.dll' DLL Loading Arbitrary Code Execution",2010-10-25,"Tyler Borland",windows,remote,0 -34932,platforms/linux/remote/34932.html,"NitroView ESM 'ess.pm' Remote Command Execution",2010-10-26,s_n,linux,remote,0 +34932,platforms/linux/remote/34932.html,"NitroView ESM - 'ess.pm' Remote Command Execution",2010-10-26,s_n,linux,remote,0 34933,platforms/php/webapps/34933.txt,"FlatNux 2009-03-27 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-03,intern0t,php,webapps,0 -34934,platforms/php/webapps/34934.pl,"Joomla! Projects 'com_projects' Component SQL Injection and Local File Inclusion",2010-10-27,jos_ali_joe,php,webapps,0 +34934,platforms/php/webapps/34934.pl,"Joomla! Projects 'com_projects' Component - SQL Injection / Local File Inclusion",2010-10-27,jos_ali_joe,php,webapps,0 34935,platforms/php/webapps/34935.txt,"LES PACKS - 'ID' Parameter SQL Injection",2010-10-27,Cru3l.b0y,php,webapps,0 34936,platforms/asp/webapps/34936.txt,"i-Gallery 3.4/4.1 - 'streamfile.asp' Multiple Directory Traversal Vulnerabilities",2009-06-03,"Stefano Angaran",asp,webapps,0 34937,platforms/php/webapps/34937.txt,"Feindura CMS Groupware Multiple Local File Inclusion and Cross-Site Scripting Vulnerabilities",2010-10-28,Justanotherhacker.com,php,webapps,0 @@ -31511,7 +31511,7 @@ id,file,description,date,author,platform,type,port 34974,platforms/php/webapps/34974.txt,"WordPress WP Survey And Quiz Tool 1.2.1 Plugin - Cross-Site Scripting",2010-11-08,"John Leitch",php,webapps,0 34982,platforms/win_x86/local/34982.rb,"Microsoft Bluetooth Personal Area Networking - (BthPan.sys) Privilege Escalation",2014-10-15,Metasploit,win_x86,local,0 34994,platforms/cgi/webapps/34994.txt,"OpenWrt 10.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-13,"dave b",cgi,webapps,0 -34995,platforms/php/webapps/34995.txt,"Simea CMS 'index.php' SQL Injection",2010-11-16,Cru3l.b0y,php,webapps,0 +34995,platforms/php/webapps/34995.txt,"Simea CMS - 'index.php' SQL Injection",2010-11-16,Cru3l.b0y,php,webapps,0 34984,platforms/php/webapps/34984.py,"Drupal Core 7.0 <= 7.31 - SQL Injection (SA-CORE-2014-005) (1)",2014-10-16,fyukyuk,php,webapps,0 34985,platforms/php/remote/34985.txt,"pfSense 2 Beta 4 - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-05,"dave b",php,remote,0 34986,platforms/hardware/remote/34986.txt,"D-Link DIR-300 - Multiple Security Bypass Vulnerabilities",2010-11-09,"Karol Celia",hardware,remote,0 @@ -31519,14 +31519,14 @@ id,file,description,date,author,platform,type,port 34988,platforms/php/webapps/34988.txt,"PHPShop 2.1 EE - 'name_new' Parameter Cross-Site Scripting",2010-11-10,MustLive,php,webapps,0 34989,platforms/php/webapps/34989.txt,"WeBid 0.85P1 - Multiple Input Validation Vulnerabilities",2010-11-10,"John Leitch",php,webapps,0 34990,platforms/php/webapps/34990.txt,"Ricoh Web Image Monitor 2.03 - Cross-Site Scripting",2010-11-09,thelightcosine,php,webapps,0 -34996,platforms/php/webapps/34996.txt,"Raised Eyebrow CMS 'venue.php' SQL Injection",2010-11-16,Cru3l.b0y,php,webapps,0 +34996,platforms/php/webapps/34996.txt,"Raised Eyebrow CMS - 'venue.php' SQL Injection",2010-11-16,Cru3l.b0y,php,webapps,0 34992,platforms/php/webapps/34992.txt,"Drupal Core 7.0 <= 7.31 - SQL Injection (SA-CORE-2014-005) (2)",2014-10-17,"Claudio Viviani",php,webapps,0 34993,platforms/php/webapps/34993.php,"Drupal Core 7.32 - SQL Injection (PHP)",2014-10-17,"Dustin Dörr",php,webapps,0 34997,platforms/windows/remote/34997.txt,"DServe Multiple Cross-Site Scripting Vulnerabilities",2010-11-16,Axiell,windows,remote,0 34998,platforms/linux/remote/34998.txt,"Eclipse 3.6.1 Help Server help/index.jsp URI XSS",2010-11-16,"Aung Khant",linux,remote,0 34999,platforms/linux/remote/34999.txt,"Eclipse 3.6.1 Help Server help/advanced/content.jsp URI XSS",2010-11-16,"Aung Khant",linux,remote,0 35000,platforms/windows/dos/35000.txt,"SAP Netweaver Enqueue Server - Denial of Service",2014-10-17,"Core Security",windows,dos,3200 -35001,platforms/windows/remote/35001.txt,"SAP NetWeaver 7.0 SQL Monitor Multiple Cross-Site Scripting Vulnerabilities",2010-11-17,a.polyakov,windows,remote,0 +35001,platforms/windows/remote/35001.txt,"SAP NetWeaver 7.0 - SQL Monitor Multiple Cross-Site Scripting Vulnerabilities",2010-11-17,a.polyakov,windows,remote,0 35002,platforms/windows/remote/35002.html,"VLC Media Player 1.1.x - Calling Convention Remote Buffer Overflow",2010-11-02,shinnai,windows,remote,0 35003,platforms/multiple/remote/35003.txt,"IBM OmniFind - 'command' Parameter Cross-Site Scripting",2010-11-09,"Fatih Kilic",multiple,remote,0 35004,platforms/php/webapps/35004.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (1)",2010-11-18,"High-Tech Bridge SA",php,webapps,0 @@ -31552,7 +31552,7 @@ id,file,description,date,author,platform,type,port 35028,platforms/php/webapps/35028.txt,"SmartBox - 'page_id' Parameter SQL Injection",2010-11-26,KnocKout,php,webapps,0 35032,platforms/windows/remote/35032.rb,"Numara / BMC Track-It! FileStorageService Arbitrary File Upload",2014-10-21,Metasploit,windows,remote,0 35031,platforms/asp/webapps/35031.txt,"BugTracker.NET 3.4.4 - SQL Injection / Cross-Site Scripting",2010-11-30,BugTracker.NET,asp,webapps,0 -35033,platforms/php/remote/35033.rb,"Joomla Akeeba Kickstart Unserialize Remote Code Execution",2014-10-21,Metasploit,php,remote,80 +35033,platforms/php/remote/35033.rb,"Joomla Akeeba Kickstart - Unserialize Remote Code Execution",2014-10-21,Metasploit,php,remote,80 35034,platforms/multiple/remote/35034.rb,"HP Data Protector - EXEC_INTEGUTIL Remote Code Execution",2014-10-21,Metasploit,multiple,remote,5555 35035,platforms/cgi/webapps/35035.txt,"Awstats 6.x - Apache Tomcat Configuration File Remote Arbitrary Command Execution",2010-11-30,StenoPlasma,cgi,webapps,0 35036,platforms/php/webapps/35036.txt,"Annuaire Component for Joomla! - 'id' Parameter SQL Injection",2010-12-02,"Ashiyane Digital Security Team",php,webapps,0 @@ -31608,7 +31608,7 @@ id,file,description,date,author,platform,type,port 35082,platforms/ios/webapps/35082.txt,"WebDisk+ 2.1 iOS - Code Execution",2014-10-27,Vulnerability-Lab,ios,webapps,1861 35083,platforms/ios/webapps/35083.txt,"Folder Plus 2.5.1 iOS - Persistent XSS",2014-10-27,Vulnerability-Lab,ios,webapps,0 35084,platforms/php/webapps/35084.txt,"WordPress Twitter Feed Plugin 'url' Parameter - Cross-Site Scripting",2010-12-07,"John Leitch",php,webapps,0 -35085,platforms/cgi/webapps/35085.txt,"WWWThread 5.0.8 Pro 'showflat.pl' Cross-Site Scripting",2010-12-09,"Aliaksandr Hartsuyeu",cgi,webapps,0 +35085,platforms/cgi/webapps/35085.txt,"WWWThread 5.0.8 Pro - 'showflat.pl' Cross-Site Scripting",2010-12-09,"Aliaksandr Hartsuyeu",cgi,webapps,0 35086,platforms/multiple/dos/35086.rb,"Allegro RomPager 4.07 - UPnP HTTP Request Remote Denial of Service",2010-12-08,"Ricky-Lee Birtles",multiple,dos,0 35087,platforms/php/webapps/35087.txt,"net2ftp 0.98 - (stable) 'admin1.template.php' Local File Inclusion / Remote File Inclusion",2010-12-09,"Marcin Ressel",php,webapps,0 35088,platforms/php/webapps/35088.txt,"PHP State - 'id' Parameter SQL Injection",2010-12-09,jos_ali_joe,php,webapps,0 @@ -31619,7 +31619,7 @@ id,file,description,date,author,platform,type,port 35093,platforms/cgi/webapps/35093.txt,"BizDir 05.10 - 'f_srch' Parameter Cross-Site Scripting",2010-12-10,"Aliaksandr Hartsuyeu",cgi,webapps,0 35094,platforms/php/webapps/35094.txt,"slickMsg 0.7-alpha - 'top.php' Cross-Site Scripting",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps,0 35095,platforms/linux/remote/35095.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Multiple HTML Injection Vulnerabilities",2010-12-09,"Yosuke Hasegawa",linux,remote,0 -35096,platforms/php/webapps/35096.txt,"Joomla! 'com_mailto' Component Multiple Cross-Site Scripting Vulnerabilities",2010-12-10,MustLive,php,webapps,0 +35096,platforms/php/webapps/35096.txt,"Joomla! 'com_mailto' Component - Multiple Cross-Site Scripting Vulnerabilities",2010-12-10,MustLive,php,webapps,0 35097,platforms/php/webapps/35097.txt,"Joomla Redirect Component 1.5.19 - 'com_redirect' Local File Inclusion",2010-12-13,jos_ali_joe,php,webapps,0 35098,platforms/php/webapps/35098.txt,"Enalean Tuleap 7.4.99.5 - Blind SQL Injection",2014-10-28,Portcullis,php,webapps,80 35099,platforms/php/webapps/35099.txt,"Enalean Tuleap 7.2 - XXE File Disclosure",2014-10-28,Portcullis,php,webapps,80 @@ -31630,7 +31630,7 @@ id,file,description,date,author,platform,type,port 35103,platforms/hardware/remote/35103.txt,"Konke Smart Plug K - Authentication Bypass",2014-10-29,gamehacker,hardware,remote,0 35105,platforms/windows/dos/35105.pl,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - (.wax) Buffer Overflow/DoS EIP Overwrite",2014-10-29,"ZoRLu Bugrahan",windows,dos,0 35209,platforms/jsp/webapps/35209.txt,"ManageEngine OpManager / Social IT Plus / IT360 - Multiple Vulnerabilities",2014-11-10,"Pedro Ribeiro",jsp,webapps,0 -35106,platforms/php/webapps/35106.txt,"Cetera eCommerce 'banner.php' Cross-Site Scripting",2010-12-11,MustLive,php,webapps,0 +35106,platforms/php/webapps/35106.txt,"Cetera eCommerce - 'banner.php' Cross-Site Scripting",2010-12-11,MustLive,php,webapps,0 35107,platforms/cfm/webapps/35107.txt,"Mura CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-12-13,"Richard Brain",cfm,webapps,0 35108,platforms/php/webapps/35108.txt,"MyBB 1.4.10 - 'tags.php' Cross-Site Scripting",2010-12-12,TEAMELITE,php,webapps,0 35109,platforms/php/webapps/35109.txt,"PHP TopSites 2.1 - 'rate.php' Cross-Site Scripting / SQL Injection",2010-12-13,"c0de Hunters",php,webapps,0 @@ -31642,12 +31642,12 @@ id,file,description,date,author,platform,type,port 35115,platforms/linux/remote/35115.rb,"CUPS Filter Bash Environment Variable Code Injection",2014-10-29,Metasploit,linux,remote,631 35116,platforms/php/webapps/35116.txt,"HP Insight Diagnostics Online Edition 8.4 - 'search.php' Cross-Site Scripting",2010-12-15,"Richard Brain",php,webapps,0 35117,platforms/php/webapps/35117.txt,"BLOG:CMS 4.2.1 e - Multiple HTML Injection / Cross-Site Scripting",2010-12-15,"High-Tech Bridge SA",php,webapps,0 -35118,platforms/php/webapps/35118.txt,"phpRS 'model-kits.php' SQL Injection",2010-12-16,KnocKout,php,webapps,0 +35118,platforms/php/webapps/35118.txt,"phpRS - 'model-kits.php' SQL Injection",2010-12-16,KnocKout,php,webapps,0 35119,platforms/windows/remote/35119.txt,"Alt-N WebAdmin 3.3.3 - Remote Source Code Information Disclosure",2010-12-17,wsn1983,windows,remote,0 35120,platforms/php/webapps/35120.txt,"Radius Manager 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps,0 35121,platforms/php/webapps/35121.txt,"Social Share Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Aliaksandr Hartsuyeu",php,webapps,0 35122,platforms/php/webapps/35122.txt,"Social Share - 'postid' Parameter SQL Injection",2010-12-20,"Aliaksandr Hartsuyeu",php,webapps,0 -35123,platforms/php/webapps/35123.txt,"Mafya Oyun Scrpti 'profil.php' SQL Injection",2010-12-20,"DeadLy DeMon",php,webapps,0 +35123,platforms/php/webapps/35123.txt,"Mafya Oyun Scrpti - 'profil.php' SQL Injection",2010-12-20,"DeadLy DeMon",php,webapps,0 35124,platforms/php/webapps/35124.txt,"FreeNAS 0.7.2.5543 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,db.pub.mail,php,webapps,0 35125,platforms/php/webapps/35125.txt,"Openfiler - 'device' Parameter Cross-Site Scripting",2010-12-21,db.pub.mail,php,webapps,0 35126,platforms/php/webapps/35126.txt,"Habari 0.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 @@ -31660,7 +31660,7 @@ id,file,description,date,author,platform,type,port 35134,platforms/php/webapps/35134.txt,"ImpressCMS 1.2.x - 'quicksearch_ContentContent' Parameter HTML Injection",2010-12-21,"High-Tech Bridge SA",php,webapps,0 35135,platforms/php/webapps/35135.txt,"Classified Component for Joomla! SQL Injection",2010-12-22,R4dc0re,php,webapps,0 35136,platforms/php/webapps/35136.txt,"WordPress Accept Signups Plugin 0.1 - 'email' Parameter Cross-Site Scripting",2010-12-22,clshack,php,webapps,0 -35137,platforms/php/webapps/35137.txt,"Social Share 'vote.php' HTTP Response Splitting",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps,0 +35137,platforms/php/webapps/35137.txt,"Social Share - 'vote.php' HTTP Response Splitting",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps,0 35138,platforms/php/webapps/35138.txt,"Esotalk CMS 1.0.0g4 - XSS",2014-11-02,evi1m0,php,webapps,0 35212,platforms/php/webapps/35212.txt,"XCloner WordPress/Joomla! Plugin - Multiple Vulnerabilities",2014-11-10,"Larry W. Cashdollar",php,webapps,80 35140,platforms/php/webapps/35140.txt,"MyBB 1.6 - search.php keywords Parameter SQL Injection",2010-12-23,"Aung Khant",php,webapps,0 @@ -31709,7 +31709,7 @@ id,file,description,date,author,platform,type,port 35188,platforms/windows/remote/35188.py,"SolarFTP 2.1.1 - 'PASV' Command Remote Buffer Overflow",2011-01-10,"John Leitch",windows,remote,0 35189,platforms/windows/local/35189.c,"SafeGuard PrivateDisk 2.0/2.3 - 'privatediskm.sys' Multiple Local Security Bypass Vulnerabilities",2008-03-05,mu-b,windows,local,0 35190,platforms/windows/remote/35190.html,"Newv SmartClient 1.1.0 - 'NewvCommon.ocx' ActiveX Control Multiple Vulnerabilities",2011-01-10,wsn1983,windows,remote,0 -35191,platforms/php/webapps/35191.txt,"CMS Tovar 'tovar.php' SQL Injection",2011-01-11,jos_ali_joe,php,webapps,0 +35191,platforms/php/webapps/35191.txt,"CMS Tovar - 'tovar.php' SQL Injection",2011-01-11,jos_ali_joe,php,webapps,0 35211,platforms/java/remote/35211.rb,"Visual Mining NetCharts Server Remote Code Execution",2014-11-10,Metasploit,java,remote,8001 35193,platforms/php/webapps/35193.txt,"vldPersonals 2.7 - Multiple Vulnerabilities",2014-11-10,"Mr T",php,webapps,0 35197,platforms/php/webapps/35197.txt,"Serenity Client Management Portal 1.0.1 - Multiple Vulnerabilities",2014-11-10,"Halil Dalabasmaz",php,webapps,0 @@ -31730,7 +31730,7 @@ id,file,description,date,author,platform,type,port 35298,platforms/php/webapps/35298.txt,"TinyWebGallery 1.8.3 - Cross-Site Scripting / Local File Inclusion",2011-02-01,"Yam Mesicka",php,webapps,0 35221,platforms/php/webapps/35221.txt,"Piwigo 2.6.0 - (picture.php rate param) SQL Injection",2014-11-13,"Manuel García Cárdenas",php,webapps,80 35216,platforms/windows/local/35216.py,"Microsoft Office 2007 / 2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",windows,local,0 -35217,platforms/windows/dos/35217.txt,"CorelDRAW X7 CDR File (CdrTxt.dll) Off-By-One Stack Corruption",2014-11-12,LiquidWorm,windows,dos,0 +35217,platforms/windows/dos/35217.txt,"CorelDRAW X7 CDR File - (CdrTxt.dll) Off-By-One Stack Corruption",2014-11-12,LiquidWorm,windows,dos,0 35218,platforms/php/webapps/35218.txt,"WordPress SupportEzzy Ticket System Plugin 1.2.5 - Stored XSS",2014-11-12,"Halil Dalabasmaz",php,webapps,80 35219,platforms/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (1)",2014-11-13,"Onur Alanbel (BGA)",multiple,webapps,0 35220,platforms/multiple/webapps/35220.txt,"Joomla HD FLV Player < 2.1.0.1 - SQL Injection",2014-11-13,"Claudio Viviani",multiple,webapps,0 @@ -31744,7 +31744,7 @@ id,file,description,date,author,platform,type,port 35229,platforms/windows/remote/35229.html,"Microsoft Internet Explorer 11 - OLE Automation Array Remote Code Execution (1)",2014-11-13,yuange,windows,remote,0 35230,platforms/windows/remote/35230.rb,"Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (Metasploit)",2014-11-13,"Wesley Neelen & Rik van Duijn",windows,remote,0 35231,platforms/php/webapps/35231.txt,"Advanced Webhost Billing System 2.9.2 - 'oid' Parameter SQL Injection",2011-01-16,ShivX,php,webapps,0 -35232,platforms/linux/remote/35232.txt,"Pango Font Parsing 'pangoft2-render.c' Heap Corruption",2011-01-18,"Dan Rosenberg",linux,remote,0 +35232,platforms/linux/remote/35232.txt,"Pango Font Parsing - 'pangoft2-render.c' Heap Corruption",2011-01-18,"Dan Rosenberg",linux,remote,0 35233,platforms/multiple/webapps/35233.txt,"B-Cumulus - 'tagcloud' Parameter Multiple Cross-Site Scripting Vulnerabilities",2011-01-18,MustLive,multiple,webapps,0 35234,platforms/linux/local/35234.py,"OSSEC 2.8 - hosts.deny Privilege Escalation",2014-11-14,skynet-13,linux,local,0 35235,platforms/windows/local/35235.rb,"MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python",2014-11-14,Metasploit,windows,local,0 @@ -31757,7 +31757,7 @@ id,file,description,date,author,platform,type,port 35242,platforms/multiple/remote/35242.txt,"Eclipse 3.3.2 IDE Help Server help/advanced/searchView.jsp searchWord Parameter XSS",2008-04-24,Rob,multiple,remote,0 35243,platforms/multiple/remote/35243.txt,"Eclipse 3.3.2 IDE - Help Server help/advanced/workingSetManager.jsp workingSet Parameter XSS",2008-04-24,Rob,multiple,remote,0 35244,platforms/windows/dos/35244.py,"Golden FTP Server 4.70 - Malformed Message Denial Of Service",2011-01-19,"Craig Freyman",windows,dos,0 -35245,platforms/php/webapps/35245.txt,"PHPAuctions 'viewfaqs.php' SQL Injection",2011-01-19,"BorN To K!LL",php,webapps,0 +35245,platforms/php/webapps/35245.txt,"PHPAuctions - 'viewfaqs.php' SQL Injection",2011-01-19,"BorN To K!LL",php,webapps,0 35246,platforms/php/webapps/35246.py,"Joomla HD FLV Player < 2.1.0.1 - Arbitrary File Download",2014-11-15,"Claudio Viviani",php,webapps,0 35248,platforms/multiple/webapps/35248.txt,"clientResponse Client Management 4.1 - XSS",2014-11-15,"Halil Dalabasmaz",multiple,webapps,0 35293,platforms/php/webapps/35293.txt,"VirtueMart eCommerce Component 1.1.6 for Joomla! SQL Injection",2011-01-31,"Andrea Fabrizi",php,webapps,0 @@ -31809,7 +31809,7 @@ id,file,description,date,author,platform,type,port 35309,platforms/php/webapps/35309.txt,"Betsy 4.0 - 'page' Parameter Local File Inclusion",2011-02-02,MizoZ,php,webapps,0 35310,platforms/asp/webapps/35310.txt,"Web Wiz Forums 9.5 - Multiple SQL Injection",2011-03-23,eXeSoul,asp,webapps,0 35311,platforms/php/webapps/35311.txt,"Octeth Oempro 3.6.4 - SQL Injection / Information Disclosure",2011-02-03,"Ignacio Garrido",php,webapps,0 -35312,platforms/php/webapps/35312.txt,"Firebook 'index.html' Cross-Site Scripting",2011-02-03,MustLive,php,webapps,0 +35312,platforms/php/webapps/35312.txt,"Firebook - 'index.html' Cross-Site Scripting",2011-02-03,MustLive,php,webapps,0 35567,platforms/php/webapps/35567.txt,"Eleanor CMS Cross-Site Scripting and Multiple SQL Injection",2011-04-05,"High-Tech Bridge SA",php,webapps,0 35568,platforms/php/webapps/35568.txt,"UseBB 1.0.11 - 'admin.php' Local File Inclusion",2011-04-05,"High-Tech Bridge SA",php,webapps,0 35314,platforms/linux/remote/35314.txt,"Wireshark 1.4.3 - (.pcap) Memory Corruption",2011-02-03,"Huzaifa Sidhpurwala",linux,remote,0 @@ -31861,7 +31861,7 @@ id,file,description,date,author,platform,type,port 35360,platforms/php/webapps/35360.txt,"WSN Guest 1.24 - 'wsnuser' Cookie Parameter SQL Injection",2011-02-18,"Aliaksandr Hartsuyeu",php,webapps,0 35361,platforms/php/webapps/35361.txt,"Escort Directory CMS SQL Injection",2011-02-19,NoNameMT,php,webapps,0 35362,platforms/php/webapps/35362.txt,"Batavi 1.0 - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",php,webapps,0 -35363,platforms/windows/dos/35363.txt,"TRENDnet SecurView Wireless Network Camera TV-IP422WN (UltraCamX.ocx) Stack BoF",2014-11-25,LiquidWorm,windows,dos,0 +35363,platforms/windows/dos/35363.txt,"TRENDnet SecurView Wireless Network Camera TV-IP422WN - (UltraCamX.ocx) Stack BoF",2014-11-25,LiquidWorm,windows,dos,0 35364,platforms/multiple/remote/35364.txt,"IBM Lotus Sametime stconf.nsf/WebMessage messageString Parameter XSS",2011-02-21,"Dave Daly",multiple,remote,0 35365,platforms/php/webapps/35365.py,"phpMyRecipes 1.2.2 - (dosearch.php words_exact param) SQL Injection",2014-11-25,bard,php,webapps,80 35366,platforms/multiple/remote/35366.txt,"IBM Lotus Sametime stconf.nsf XSS",2011-02-21,"Dave Daly",multiple,remote,0 @@ -31961,7 +31961,7 @@ id,file,description,date,author,platform,type,port 35467,platforms/php/webapps/35467.txt,"SugarCRM 6.1.1 Information Disclosure",2011-03-15,"RedTeam Pentesting GmbH",php,webapps,0 35468,platforms/windows/remote/35468.pl,"Monkey's Audio - (.ape) Buffer Overflow",2011-03-16,KedAns-Dz,windows,remote,0 35469,platforms/php/webapps/35469.txt,"Wikiwig 5.01 - Cross-Site Scripting / HTML Injection",2011-03-10,"AutoSec Tools",php,webapps,0 -35470,platforms/php/webapps/35470.txt,"AplikaMedia CMS 'page_info.php' SQL Injection",2011-03-16,H3X,php,webapps,0 +35470,platforms/php/webapps/35470.txt,"AplikaMedia CMS - 'page_info.php' SQL Injection",2011-03-16,H3X,php,webapps,0 35472,platforms/lin_x86-64/local/35472.txt,"Offset2lib: Bypassing Full ASLR On 64 bit Linux",2014-12-05,"Packet Storm",lin_x86-64,local,0 35473,platforms/php/webapps/35473.txt,"PBBoard CMS 3.0.1 - SQL Injection",2014-12-05,"Tran Dinh Tien",php,webapps,80 35475,platforms/php/webapps/35475.txt,"WordPress Sodahead Polls Plugin 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"High-Tech Bridge SA",php,webapps,0 @@ -32004,7 +32004,7 @@ id,file,description,date,author,platform,type,port 35509,platforms/windows/remote/35509.pl,"FLVPlayer4Free 2.9 - (.fp4f) Remote Buffer Overflow",2011-03-27,KedAns-Dz,windows,remote,0 35510,platforms/php/webapps/35510.txt,"Humhub 0.10.0-rc.1 - SQL Injection",2014-12-10,"Jos Wetzels, Emiel Florijn",php,webapps,0 35511,platforms/php/webapps/35511.txt,"Humhub 0.10.0-rc.1 - Multiple Persistent XSS vulnerabilities",2014-12-10,"Jos Wetzels, Emiel Florijn",php,webapps,0 -35558,platforms/php/webapps/35558.txt,"PHP-Fusion 'articles.php' Cross-Site Scripting",2011-04-02,KedAns-Dz,php,webapps,0 +35558,platforms/php/webapps/35558.txt,"PHP-Fusion - 'articles.php' Cross-Site Scripting",2011-04-02,KedAns-Dz,php,webapps,0 35559,platforms/php/webapps/35559.txt,"MyBB 1.4/1.6 - Multiple Security Vulnerabilities",2011-04-04,MustLive,php,webapps,0 35513,platforms/linux/remote/35513.py,"Apache James Server 2.3.2 - Remote Command Execution",2014-12-10,"Jakub Palaczynski",linux,remote,4555 35514,platforms/php/webapps/35514.txt,"OrangeHRM 2.6.2 - 'jobVacancy.php' Cross-Site Scripting",2011-03-27,"AutoSec Tools",php,webapps,0 @@ -32017,7 +32017,7 @@ id,file,description,date,author,platform,type,port 35521,platforms/php/webapps/35521.txt,"osCSS 2.1 - Cross-Site Scripting / Multiple Local File Inclusion",2011-03-29,"AutoSec Tools",php,webapps,0 35522,platforms/php/webapps/35522.txt,"Spitfire 1.0.3x - 'cms_username' Cross-Site Scripting",2011-03-29,"High-Tech Bridge SA",php,webapps,0 35523,platforms/php/webapps/35523.txt,"Tracks 1.7.2 URI Cross-Site Scripting",2011-03-29,"Mesut Timur",php,webapps,0 -35524,platforms/php/webapps/35524.txt,"XOOPS 'view_photos.php' Cross-Site Scripting",2011-03-29,KedAns-Dz,php,webapps,0 +35524,platforms/php/webapps/35524.txt,"XOOPS - 'view_photos.php' Cross-Site Scripting",2011-03-29,KedAns-Dz,php,webapps,0 35525,platforms/php/webapps/35525.txt,"GuppY 4.6.14 - 'lng' Parameter Multiple SQL Injection",2011-03-30,"kurdish hackers team",php,webapps,0 35526,platforms/php/webapps/35526.txt,"YaCOMAS 0.3.6 OpenCMS - Multiple Cross-Site Scripting Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0 35528,platforms/php/webapps/35528.txt,"GLPI 0.85 - Blind SQL Injection",2014-12-15,"Kacper Szurek",php,webapps,0 @@ -32074,7 +32074,7 @@ id,file,description,date,author,platform,type,port 35596,platforms/php/webapps/35596.txt,"eGroupware 1.8.1 - 'test.php' Cross-Site Scripting",2011-04-07,"AutoSec Tools",php,webapps,0 35597,platforms/hardware/remote/35597.txt,"Fiberhome HG-110 - Cross-Site Scripting / Directory Traversal",2011-04-08,Zerial,hardware,remote,0 35598,platforms/php/webapps/35598.txt,"1024cms 1.1.0 beta - Multiple Input Validation Vulnerabilities",2011-04-08,"QSecure and Demetris Papapetrou",php,webapps,0 -35599,platforms/asp/webapps/35599.txt,"Dimac CMS 1.3 XS 'default.asp' SQL Injection",2011-04-11,KedAns-Dz,asp,webapps,0 +35599,platforms/asp/webapps/35599.txt,"Dimac CMS 1.3 XS - 'default.asp' SQL Injection",2011-04-11,KedAns-Dz,asp,webapps,0 35600,platforms/linux/dos/35600.c,"Linux Kernel 2.6.x - 'inotify_init1()' Double Free Local Denial of Service",2011-04-11,anonymous,linux,dos,0 35601,platforms/php/webapps/35601.txt,"Etki Video PRO 2.0 izle.asp id Parameter SQL Injection",2011-04-11,Kurd-Team,php,webapps,0 35602,platforms/php/webapps/35602.txt,"Etki Video PRO 2.0 kategori.asp cat Parameter SQL Injection",2011-04-11,Kurd-Team,php,webapps,0 @@ -32104,12 +32104,12 @@ id,file,description,date,author,platform,type,port 35626,platforms/php/webapps/35626.txt,"Easy File Sharing Webserver 6.8 - Persistent XSS",2014-12-27,"Sick Psycko",php,webapps,0 35629,platforms/php/webapps/35629.txt,"chillyCMS 1.2.1 - Multiple Remote File Inclusion",2011-04-16,KedAns-Dz,php,webapps,0 35630,platforms/php/webapps/35630.txt,"Joomla Component - 'com_phocadownload' Local File Inclusion",2011-04-18,KedAns-Dz,php,webapps,0 -35631,platforms/php/webapps/35631.txt,"CRESUS 'recette_detail.php' SQL Injection",2011-04-19,"GrayHatz Security Group",php,webapps,0 +35631,platforms/php/webapps/35631.txt,"CRESUS - 'recette_detail.php' SQL Injection",2011-04-19,"GrayHatz Security Group",php,webapps,0 35632,platforms/php/webapps/35632.txt,"XOOPS 2.5 - 'imagemanager.php' Local File Inclusion",2011-04-18,KedAns-Dz,php,webapps,0 35633,platforms/php/webapps/35633.txt,"Ultra Marketing Enterprises CMS and Cart Multiple SQL Injection",2011-04-19,eXeSoul,php,webapps,0 35634,platforms/php/webapps/35634.txt,"WordPress WP-StarsRateBox Plugin 1.1 - 'j' Parameter SQL Injection",2011-04-19,"High-Tech Bridge SA",php,webapps,0 35635,platforms/php/webapps/35635.txt,"Dalbum 1.43 - 'editini.php' Cross-Site Scripting",2011-04-19,"High-Tech Bridge SA",php,webapps,0 -35636,platforms/php/webapps/35636.txt,"ChatLakTurk php Botlu Video 'ara.php' Cross-Site Scripting",2011-04-19,"kurdish hackers team",php,webapps,0 +35636,platforms/php/webapps/35636.txt,"ChatLakTurk php Botlu Video - 'ara.php' Cross-Site Scripting",2011-04-19,"kurdish hackers team",php,webapps,0 35637,platforms/android/remote/35637.py,"WhatsApp 2.11.476 - Remote Reboot/Crash App Android",2014-12-28,"Daniel Godoy",android,remote,0 35638,platforms/multiple/remote/35638.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC /jde/E1Menu.maf jdeowpBackButtonProtect Parameter XSS",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 35639,platforms/multiple/remote/35639.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC /jde/E1Menu_Menu.mafService e1.namespace Parameter XSS",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 @@ -32138,7 +32138,7 @@ id,file,description,date,author,platform,type,port 35663,platforms/php/webapps/35663.txt,"WP Ajax Recent Posts WordPress Plugin 1.0.1 - 'do' Parameter Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",php,webapps,0 35653,platforms/php/webapps/35653.txt,"Nuke Evolution Xtreme 2.0 - Local File Inclusion / SQL Injection",2011-04-22,KedAns-Dz,php,webapps,0 35665,platforms/php/webapps/35665.txt,"PHP F1 Max's Photo Album - 'showimage.php' Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",php,webapps,0 -35666,platforms/php/webapps/35666.txt,"Football Website Manager 1.1 SQL Injection and Multiple HTML Injection Vulnerabilities",2011-04-26,RoAd_KiLlEr,php,webapps,0 +35666,platforms/php/webapps/35666.txt,"Football Website Manager 1.1 - SQL Injection and Multiple HTML Injection Vulnerabilities",2011-04-26,RoAd_KiLlEr,php,webapps,0 35667,platforms/php/webapps/35667.txt,"Joostina - Multiple Components SQL Injection",2011-04-27,KedAns-Dz,php,webapps,0 35668,platforms/php/webapps/35668.txt,"up.time Software 5 Administration Interface Remote Authentication Bypass",2011-04-27,"James Burton",php,webapps,0 35670,platforms/php/webapps/35670.txt,"Absolut Engine 1.73 - Multiple Vulnerabilities",2015-01-01,"Steffen Rösemann",php,webapps,80 @@ -32160,7 +32160,7 @@ id,file,description,date,author,platform,type,port 35698,platforms/cgi/webapps/35698.txt,"Proofpoint Protection Server 5.5.5 - 'process.cgi' Cross-Site Scripting",2011-05-03,"Karan Khosla",cgi,webapps,0 35694,platforms/windows/remote/35694.txt,"SkinCrafter3 vs2005 3.8.1.0 - Multiple ActiveX Buffer Overflows",2015-01-05,metacom,windows,remote,0 35691,platforms/php/webapps/35691.txt,"Crea8Social 2.0 - XSS Change Interface",2015-01-04,"Yudhistira B W",php,webapps,0 -35713,platforms/php/webapps/35713.txt,"FestOS 2.3c 'upload.php' Arbitrary File Upload",2011-05-08,KedAns-Dz,php,webapps,0 +35713,platforms/php/webapps/35713.txt,"FestOS 2.3c - 'upload.php' Arbitrary File Upload",2011-05-08,KedAns-Dz,php,webapps,0 35714,platforms/windows/remote/35714.pl,"BlueVoda Website Builder 11 - '.bvp' File Stack-Based Buffer Overflow",2011-05-09,KedAns-Dz,windows,remote,0 35712,platforms/windows/local/35712.rb,"BulletProof FTP Client - BPS Buffer Overflow",2015-01-06,Metasploit,windows,local,0 35701,platforms/php/webapps/35701.txt,"SelectaPix 1.4.1 - 'uploadername' Parameter Cross-Site Scripting",2011-05-03,"High-Tech Bridge SA",php,webapps,0 @@ -32186,7 +32186,7 @@ id,file,description,date,author,platform,type,port 35724,platforms/php/webapps/35724.txt,"EmbryoCore 1.03 - 'index.php' SQL Injection",2011-05-09,KedAns-Dz,php,webapps,0 35725,platforms/multiple/dos/35725.pl,"Perl 5.10 - Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities",2011-05-03,"Jonathan Brossard",multiple,dos,0 35726,platforms/php/webapps/35726.py,"GetSimple 3.0 - 'set' Parameter Local File Inclusion",2011-05-07,"AutoSec Tools",php,webapps,0 -35727,platforms/php/webapps/35727.txt,"HOMEPIMA Design 'filedown.php' Local File Disclosure",2011-05-09,KnocKout,php,webapps,0 +35727,platforms/php/webapps/35727.txt,"HOMEPIMA Design - 'filedown.php' Local File Disclosure",2011-05-09,KnocKout,php,webapps,0 35728,platforms/asp/webapps/35728.txt,"Keyfax Customer Response Management 3.2.2.6 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-09,"Richard Brain",asp,webapps,0 35729,platforms/multiple/remote/35729.txt,"Imperva SecureSphere SQL Query Filter Security Bypass",2011-05-09,@drk1wi,multiple,remote,0 35730,platforms/php/webapps/35730.txt,"WordPress Shopping Cart 3.0.4 Plugin - Unrestricted File Upload",2015-01-08,"Kacper Szurek",php,webapps,80 @@ -32212,7 +32212,7 @@ id,file,description,date,author,platform,type,port 35758,platforms/asp/webapps/35758.txt,"Mitel Audio and Web Conferencing 4.4.3.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-16,"Richard Brain",asp,webapps,0 35750,platforms/hardware/webapps/35750.pl,"D-Link DSL-2730B Modem - XSS Injection Stored Exploit DnsProxy.cmd",2015-01-11,"XLabs Security",hardware,webapps,0 35751,platforms/hardware/webapps/35751.pl,"D-Link DSL-2730B Modem - XSS Injection Stored Exploit Lancfg2get.cgi",2015-01-11,"XLabs Security",hardware,webapps,0 -35752,platforms/php/webapps/35752.txt,"Mambo 'com_docman' 1.3.0 Component Multiple SQL Injection",2011-05-16,KedAns-Dz,php,webapps,0 +35752,platforms/php/webapps/35752.txt,"Mambo - 'com_docman' 1.3.0 Component Multiple SQL Injection",2011-05-16,KedAns-Dz,php,webapps,0 35753,platforms/multiple/dos/35753.pl,"Novell eDirectory 8.8 and Netware LDAP-SSL Daemon Denial Of Service",2011-05-16,Knud,multiple,dos,0 35754,platforms/php/webapps/35754.txt,"allocPSA 1.7.4 - 'login/login.php' Cross-Site Scripting",2011-05-16,"AutoSec Tools",php,webapps,0 35755,platforms/php/webapps/35755.txt,"DocMGR 1.1.2 - 'history.php' Cross-Site Scripting",2011-05-12,"AutoSec Tools",php,webapps,0 @@ -32245,18 +32245,18 @@ id,file,description,date,author,platform,type,port 35783,platforms/php/webapps/35783.html,"Andy's PHP Knowledgebase 0.95.4 - 'step5.php' Remote PHP Code Execution",2011-05-19,"AutoSec Tools",php,webapps,0 35784,platforms/linux/remote/35784.php,"Zend Framework 1.11.4 - 'PDO_MySql' Security Bypass",2011-05-19,"Anthony Ferrara",linux,remote,0 35785,platforms/linux/remote/35785.txt,"klibc 1.5.2 DHCP Options Processing Remote Shell Command Execution",2011-05-18,"maximilian attems",linux,remote,0 -35787,platforms/php/webapps/35787.txt,"LimeSurvey 1.85+ 'admin.php' Cross-Site Scripting",2011-05-19,"Juan Manuel Garcia",php,webapps,0 +35787,platforms/php/webapps/35787.txt,"LimeSurvey 1.85+ - 'admin.php' Cross-Site Scripting",2011-05-19,"Juan Manuel Garcia",php,webapps,0 35788,platforms/php/webapps/35788.txt,"Joomla! 'com_maplocator' Component - 'cid' Parameter SQL Injection",2011-05-23,FL0RiX,php,webapps,0 35789,platforms/php/webapps/35789.txt,"phpScheduleIt 1.2.12 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-24,"High-Tech Bridge SA",php,webapps,0 35790,platforms/multiple/remote/35790.py,"Lumension Security Lumension Device Control 4.x - Memory Corruption",2011-05-24,"Andy Davis",multiple,remote,0 35791,platforms/php/webapps/35791.txt,"Ajax Chat 1.0 - 'ajax-chat.php' Cross-Site Scripting",2011-05-24,"High-Tech Bridge SA",php,webapps,0 -35792,platforms/multiple/remote/35792.txt,"Gadu-Gadu Instant Messenger 6.0 File Transfer Cross-Site Scripting",2011-05-24,"Kacper Szczesniak",multiple,remote,0 +35792,platforms/multiple/remote/35792.txt,"Gadu-Gadu Instant Messenger 6.0 - File Transfer Cross-Site Scripting",2011-05-24,"Kacper Szczesniak",multiple,remote,0 35793,platforms/win_x86/shellcode/35793.txt,"Windows x86 - Obfuscated Shellcode Add Administrator _ALI_ & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86,shellcode,0 35794,platforms/win_x86-64/shellcode/35794.txt,"Windows x64 - Obfuscated Shellcode Add Administrator _ALI_ & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86-64,shellcode,0 35803,platforms/php/webapps/35803.txt,"Cotonti 0.9.2 - Multiple SQL Injection",2011-05-30,KedAns-Dz,php,webapps,0 35804,platforms/windows/dos/35804.txt,"NetVault: SmartDisk 1.2 - 'libnvbasics.dll' Remote Denial of Service",2011-05-28,"Luigi Auriemma",windows,dos,0 35796,platforms/php/webapps/35796.txt,"MidiCMS Website Builder - Local File Inclusion / Arbitrary File Upload",2011-05-25,KedAns-Dz,php,webapps,0 -35797,platforms/php/webapps/35797.txt,"Joomla! 'com_shop' Component SQL Injection",2011-05-25,"ThunDEr HeaD",php,webapps,0 +35797,platforms/php/webapps/35797.txt,"Joomla! 'com_shop' Component - SQL Injection",2011-05-25,"ThunDEr HeaD",php,webapps,0 35798,platforms/php/webapps/35798.txt,"Kryn.cms 0.9 - '_kurl' Parameter Cross-Site Scripting",2011-05-25,"AutoSec Tools",php,webapps,0 35799,platforms/linux/remote/35799.txt,"Vordel Gateway 6.0.3 Directory Traversal",2011-05-25,"Brian W. Gary",linux,remote,0 35800,platforms/hardware/remote/35800.txt,"RXS-3211 IP Camera UDP Packet Password Information Disclosure",2011-05-25,"Spare Clock Cycles",hardware,remote,0 @@ -32290,7 +32290,7 @@ id,file,description,date,author,platform,type,port 35828,platforms/windows/dos/35828.py,"Winamp 5.666 build 3516 - (Corrupted flv) Crash POC",2014-12-12,"Drozdova Liudmila",windows,dos,0 35829,platforms/php/webapps/35829.txt,"Nakid CMS 1.0.2 - 'CKEditorFuncNum' Parameter Cross-Site Scripting",2011-06-06,"AutoSec Tools",php,webapps,0 35830,platforms/php/webapps/35830.txt,"Multiple WordPress WooThemes - 'test.php' Cross-Site Scripting",2011-06-06,MustLive,php,webapps,0 -35831,platforms/php/webapps/35831.txt,"PopScript 'index.php' Multiple Input Validation Vulnerabilities",2011-06-06,NassRawI,php,webapps,0 +35831,platforms/php/webapps/35831.txt,"PopScript - 'index.php' Multiple Input Validation Vulnerabilities",2011-06-06,NassRawI,php,webapps,0 35832,platforms/php/webapps/35832.txt,"Squiz Matrix 4 - 'colour_picker.php' Cross-Site Scripting",2011-06-06,"Patrick Webster",php,webapps,0 35833,platforms/php/webapps/35833.txt,"Xataface 1.x - 'action' Parameter Local File Inclusion",2011-06-07,ITSecTeam,php,webapps,0 35834,platforms/php/webapps/35834.txt,"BLOG:CMS 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-07,"Stefan Schurtz",php,webapps,0 @@ -32353,13 +32353,13 @@ id,file,description,date,author,platform,type,port 35889,platforms/windows/dos/35889.py,"IceCream Ebook Reader 1.41 - Crash PoC",2015-01-23,"Kapil Soni",windows,dos,0 35890,platforms/jsp/webapps/35890.txt,"ManageEngine ServiceDesk Plus 9.0 - SQL Injection",2015-01-22,"Muhammad Ahmed Siddiqui",jsp,webapps,0 35891,platforms/jsp/webapps/35891.txt,"ManageEngine ServiceDesk Plus 9.0 - User Enumeration",2015-01-22,"Muhammad Ahmed Siddiqui",jsp,webapps,8080 -35892,platforms/multiple/remote/35892.txt,"MySQLDriverCS 4.0.1 SQL Injection",2011-06-27,"Qihan Luo",multiple,remote,0 +35892,platforms/multiple/remote/35892.txt,"MySQLDriverCS 4.0.1 - SQL Injection",2011-06-27,"Qihan Luo",multiple,remote,0 35893,platforms/php/webapps/35893.txt,"WordPress Pretty Link Lite Plugin 1.4.56 - Multiple SQL Injection",2011-06-27,MaKyOtOx,php,webapps,0 35894,platforms/php/webapps/35894.txt,"Joomla! CMS 1.6.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-28,"Aung Khant",php,webapps,0 35895,platforms/windows/dos/35895.txt,"RealityServer Web Services RTMP Server 3.1.1 build 144525.5 NULL Pointer Dereference Denial Of Service",2011-06-28,"Luigi Auriemma",windows,dos,0 35896,platforms/php/webapps/35896.txt,"FlatPress 0.1010.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-28,"High-Tech Bridge SA",php,webapps,0 35897,platforms/windows/remote/35897.html,"CygniCon CyViewer ActiveX Control 'SaveData()' Insecure Method",2011-06-28,"High-Tech Bridge SA",windows,remote,0 -35898,platforms/multiple/remote/35898.php,"Atlassian JIRA 3.13.5 File Download Security Bypass",2011-06-28,"Ignacio Garrido",multiple,remote,0 +35898,platforms/multiple/remote/35898.php,"Atlassian JIRA 3.13.5 - File Download Security Bypass",2011-06-28,"Ignacio Garrido",multiple,remote,0 35899,platforms/php/webapps/35899.txt,"Mangallam CMS - SQL Injection Web",2015-01-26,Vulnerability-Lab,php,webapps,0 35900,platforms/cgi/webapps/35900.txt,"Barracuda Networks Cloud Series - Filter Bypass",2015-01-26,Vulnerability-Lab,cgi,webapps,0 35901,platforms/windows/local/35901.txt,"VLC Player 2.1.5 - DEP Access Violation",2015-01-26,"Veysel HATAS",windows,local,0 @@ -32394,7 +32394,7 @@ id,file,description,date,author,platform,type,port 35926,platforms/asp/webapps/35926.txt,"eTAWASOL - 'id' Parameter SQL Injection",2011-07-03,Bl4ck.Viper,asp,webapps,0 35927,platforms/php/webapps/35927.txt,"Classified Script c-BrowseClassified URL Cross-Site Scripting",2011-07-05,"Raghavendra Karthik D",php,webapps,0 35928,platforms/windows/remote/35928.html,"Pro Softnet IDrive Online Backup 3.4.0 ActiveX SaveToFile() Arbitrary File Overwrite",2011-07-06,"High-Tech Bridge SA",windows,remote,0 -35929,platforms/php/webapps/35929.txt,"Joomla! 'com_voj' Component SQL Injection",2011-07-08,CoBRa_21,php,webapps,0 +35929,platforms/php/webapps/35929.txt,"Joomla! 'com_voj' Component - SQL Injection",2011-07-08,CoBRa_21,php,webapps,0 35930,platforms/php/webapps/35930.txt,"Prontus CMS - 'page' Parameter Cross-Site Scripting",2011-07-11,Zerial,php,webapps,0 35931,platforms/php/webapps/35931.txt,"ICMusic 1.2 - 'music_id' Parameter SQL Injection",2011-07-11,kaMtiEz,php,webapps,0 35932,platforms/hardware/remote/35932.c,"VSAT Sailor 900 - Remote Exploit",2015-01-29,"Nicholas Lemonias",hardware,remote,0 @@ -32422,29 +32422,29 @@ id,file,description,date,author,platform,type,port 35956,platforms/php/webapps/35956.txt,"Joomla Foto Component - 'id_categoria' Parameter SQL Injection",2011-07-15,SOLVER,php,webapps,0 35957,platforms/linux/dos/35957.txt,"Linux Kernel 2.6.26 - Auerswald USB Device Driver Buffer Overflow (Proof of Concept)",2009-10-19,"R. Dominguez Veg",linux,dos,0 35958,platforms/php/webapps/35958.txt,"Joomla Juicy Gallery Component - 'picId' Parameter SQL Injection",2011-07-15,SOLVER,php,webapps,0 -35959,platforms/php/webapps/35959.txt,"Joomla! 'com_hospital' Component SQL Injection",2011-07-15,SOLVER,php,webapps,0 +35959,platforms/php/webapps/35959.txt,"Joomla! 'com_hospital' Component - SQL Injection",2011-07-15,SOLVER,php,webapps,0 35960,platforms/php/webapps/35960.txt,"Joomla Controller Component - 'Itemid' Parameter SQL Injection",2011-07-15,SOLVER,php,webapps,0 35961,platforms/hp-ux/remote/35961.py,"HP Data Protector 8.x - Remote Command Execution",2015-01-30,"Juttikhun Khamchaiyaphum",hp-ux,remote,0 35962,platforms/windows/local/35962.c,"Trend Micro Multiple Products 8.0.1133 - Privilege Escalation",2015-01-31,"Parvez Anwar",windows,local,0 -35987,platforms/php/webapps/35987.txt,"Support Incident Tracker (SiT!) 3.63 p1 search.php search_string Parameter SQL Injection",2011-07-26,"Yuri Goltsev",php,webapps,0 +35987,platforms/php/webapps/35987.txt,"Support Incident Tracker - (SiT!) 3.63 p1 search.php search_string Parameter SQL Injection",2011-07-26,"Yuri Goltsev",php,webapps,0 35964,platforms/windows/local/35964.c,"Symantec Altiris Agent 6.9 (Build 648) - Privilege Escalation",2015-02-01,"Parvez Anwar",windows,local,0 -35965,platforms/php/webapps/35965.txt,"Joomla! 'com_resman' Component Cross-Site Scripting",2011-07-15,SOLVER,php,webapps,0 -35966,platforms/php/webapps/35966.txt,"Joomla! 'com_newssearch' Component SQL Injection",2011-07-15,"Robert Cooper",php,webapps,0 +35965,platforms/php/webapps/35965.txt,"Joomla! 'com_resman' Component - Cross-Site Scripting",2011-07-15,SOLVER,php,webapps,0 +35966,platforms/php/webapps/35966.txt,"Joomla! 'com_newssearch' Component - SQL Injection",2011-07-15,"Robert Cooper",php,webapps,0 35967,platforms/php/webapps/35967.txt,"AJ Classifieds 'listingid' Parameter - SQL Injection",2011-07-15,Lazmania61,php,webapps,0 35968,platforms/php/webapps/35968.txt,"BlueSoft Multiple Products - Multiple SQL Injection",2011-07-18,Lazmania61,php,webapps,0 35969,platforms/php/webapps/35969.txt,"BlueSoft Social Networking CMS - SQL Injection",2011-07-17,Lazmania61,php,webapps,0 35970,platforms/hardware/remote/35970.txt,"Iskratel SI2000 Callisto 821+ - Cross Site Request Forgery / HTML Injection",2011-07-18,MustLive,hardware,remote,0 35971,platforms/php/webapps/35971.txt,"WordPress bSuite Plugin 4.0.7 - Multiple HTML Injection Vulnerabilities",2011-07-11,IHTeam,php,webapps,0 35972,platforms/php/webapps/35972.txt,"Sefrengo CMS 1.6.1 - Multiple SQL Injection",2015-02-02,"ITAS Team",php,webapps,0 -35973,platforms/php/webapps/35973.txt,"Joomla! 1.6.5 and Prior Multiple Cross-Site Scripting Vulnerabilities",2011-07-20,"YGN Ethical Hacker Group",php,webapps,0 +35973,platforms/php/webapps/35973.txt,"Joomla! 1.6.5 and Prior - Multiple Cross-Site Scripting Vulnerabilities",2011-07-20,"YGN Ethical Hacker Group",php,webapps,0 35974,platforms/php/webapps/35974.txt,"Tiki Wiki CMS Groupware 7.2 - 'snarf_ajax.php' Cross-Site Scripting",2011-07-20,"High-Tech Bridge SA",php,webapps,0 35975,platforms/php/webapps/35975.txt,"Cyberoam UTM Multiple Cross-Site Scripting Vulnerabilities",2011-07-20,"Patrick Webster",php,webapps,0 35976,platforms/php/webapps/35976.txt,"Synergy Software - 'id' Parameter SQL Injection",2011-07-21,Ehsan_Hp200,php,webapps,0 35977,platforms/php/webapps/35977.txt,"Godly Forums - 'id' Parameter SQL Injection",2011-07-25,3spi0n,php,webapps,0 35978,platforms/php/webapps/35978.txt,"Online Grades 3.2.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-25,"Gjoko Krstic",php,webapps,0 -35979,platforms/php/webapps/35979.txt,"Willscript Recipes Website Script Silver Edition 'viewRecipe.php' SQL Injection",2011-07-25,Lazmania61,php,webapps,0 +35979,platforms/php/webapps/35979.txt,"Willscript Recipes Website Script Silver Edition - 'viewRecipe.php' SQL Injection",2011-07-25,Lazmania61,php,webapps,0 36040,platforms/php/webapps/36040.txt,"Chamilo LMS 1.9.8 Blind SQL Injection",2015-02-09,"Kacper Szurek",php,webapps,80 -36000,platforms/php/webapps/36000.txt,"HP Network Automation 9.10 SQL Injection",2011-07-28,anonymous,php,webapps,0 +36000,platforms/php/webapps/36000.txt,"HP Network Automation 9.10 - SQL Injection",2011-07-28,anonymous,php,webapps,0 36001,platforms/asp/webapps/36001.txt,"Sitecore CMS 6.4.1 - 'url' Parameter URI Redirection",2011-07-28,"Tom Neaves",asp,webapps,0 36002,platforms/jsp/webapps/36002.txt,"IBM Tivoli Service Automation Manager 7.2.4 - Remote Code Execution",2014-12-12,"Jakub Palaczynski",jsp,webapps,0 36003,platforms/php/webapps/36003.txt,"Curverider Elgg 1.7.9 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-01,"Aung Khant",php,webapps,0 @@ -32452,9 +32452,9 @@ id,file,description,date,author,platform,type,port 36005,platforms/php/webapps/36005.txt,"MyBB MyTabs Plugin - 'tab' Parameter SQL Injection",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 36006,platforms/multiple/remote/36006.java,"Open Handset Alliance Android 2.3.4/3.1 - Browser Sandbox Security Bypass",2011-08-02,"Roee Hay",multiple,remote,0 36007,platforms/multiple/dos/36007.txt,"AzeoTech DAQFactory Denial of Service",2011-06-24,"Knud Erik Hojgaard",multiple,dos,0 -36008,platforms/php/webapps/36008.txt,"Gilnet News 'read_more.php' SQL Injection",2011-07-11,Err0R,php,webapps,0 +36008,platforms/php/webapps/36008.txt,"Gilnet News - 'read_more.php' SQL Injection",2011-07-11,Err0R,php,webapps,0 36009,platforms/php/webapps/36009.txt,"mt LinkDatenbank - 'b' Parameter Cross-Site Scripting",2011-08-03,Err0R,php,webapps,0 -36010,platforms/asp/webapps/36010.txt,"BESNI OKUL PORTAL 'sayfa.asp' Cross-Site Scripting",2011-08-03,Err0R,asp,webapps,0 +36010,platforms/asp/webapps/36010.txt,"BESNI OKUL PORTAL - 'sayfa.asp' Cross-Site Scripting",2011-08-03,Err0R,asp,webapps,0 36011,platforms/asp/webapps/36011.txt,"Ataccan E-ticaret Scripti - 'id' Parameter SQL Injection",2011-08-03,Err0R,asp,webapps,0 36012,platforms/php/webapps/36012.txt,"Joomla! Slideshow Gallery Component - 'id' Parameter SQL Injection",2011-08-03,"Ne0 H4ck3R",php,webapps,0 36013,platforms/multiple/remote/36013.txt,"foomatic-gui python-foomatic 0.7.9.4 - 'pysmb.py' Remote Arbitrary Shell Command Execution",2011-08-03,daveb,multiple,remote,0 @@ -32503,9 +32503,9 @@ id,file,description,date,author,platform,type,port 36070,platforms/php/dos/36070.txt,"PHP Prior to 5.3.7 - Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities",2011-08-19,"Maksymilian Arciemowicz",php,dos,0 36061,platforms/php/webapps/36061.php,"WordPress Webdorado Spider Event Calendar 1.4.9 Plugin - SQL Injection",2015-02-13,"Mateusz Lach",php,webapps,0 36062,platforms/windows/local/36062.txt,"Realtek 11n Wireless LAN utility - Privilege Escalation",2015-02-13,"Humberto Cabrera",windows,local,0 -36063,platforms/asp/webapps/36063.txt,"Code Widgets Online Job Application 'admin.asp' Multiple SQL Injection",2011-08-17,"L0rd CrusAd3r",asp,webapps,0 -36064,platforms/asp/webapps/36064.txt,"Code Widgets DataBound Index Style Menu 'category.asp' SQL Injection",2011-08-17,Inj3ct0r,asp,webapps,0 -36065,platforms/asp/webapps/36065.txt,"Code Widgets DataBound Collapsible Menu 'main.asp' SQL Injection",2011-08-17,Inj3ct0r,asp,webapps,0 +36063,platforms/asp/webapps/36063.txt,"Code Widgets Online Job Application - 'admin.asp' Multiple SQL Injection",2011-08-17,"L0rd CrusAd3r",asp,webapps,0 +36064,platforms/asp/webapps/36064.txt,"Code Widgets DataBound Index Style Menu - 'category.asp' SQL Injection",2011-08-17,Inj3ct0r,asp,webapps,0 +36065,platforms/asp/webapps/36065.txt,"Code Widgets DataBound Collapsible Menu - 'main.asp' SQL Injection",2011-08-17,Inj3ct0r,asp,webapps,0 36066,platforms/asp/webapps/36066.txt,"Code Widgets Multiple Question - Multiple Choice Online Questionaire SQL Injection",2011-08-17,"L0rd CrusAd3r",asp,webapps,0 36067,platforms/cfm/webapps/36067.txt,"Adobe ColdFusion - 'probe.cfm' Cross-Site Scripting",2011-08-18,G.R0b1n,cfm,webapps,0 36068,platforms/php/webapps/36068.txt,"MantisBT 1.1.8 Cross-Site Scripting and SQL Injection",2011-08-18,Net.Edit0r,php,webapps,0 @@ -32533,7 +32533,7 @@ id,file,description,date,author,platform,type,port 36093,platforms/php/webapps/36093.txt,"CS-Cart 2.2.1 - 'products.php' SQL Injection",2011-08-30,Net.Edit0r,php,webapps,0 36094,platforms/php/webapps/36094.txt,"TinyWebGallery 1.8.4 Local File Inclusion and SQL Injection",2011-08-31,KedAns-Dz,php,webapps,0 36095,platforms/php/webapps/36095.txt,"Serendipity 1.5.1 - 'research_display.php' SQL Injection",2011-08-31,The_Exploited,php,webapps,0 -36096,platforms/php/webapps/36096.txt,"Web Professional 'default.php' SQL Injection",2011-08-31,The_Exploited,php,webapps,0 +36096,platforms/php/webapps/36096.txt,"Web Professional - 'default.php' SQL Injection",2011-08-31,The_Exploited,php,webapps,0 36097,platforms/php/webapps/36097.txt,"Mambo CMS N-Skyrslur Cross-Site Scripting",2011-09-02,CoBRa_21,php,webapps,0 36098,platforms/php/webapps/36098.html,"Guppy CMS 5.0.9 & 5.00.10 Authentication Bypass/Change Email",2015-02-17,"Brandon Murphy",php,webapps,80 36099,platforms/php/webapps/36099.html,"GuppY CMS 5.0.9 & 5.00.10 - Multiple CSRF Vulnerabilities",2015-02-17,"Brandon Murphy",php,webapps,80 @@ -32547,7 +32547,7 @@ id,file,description,date,author,platform,type,port 36107,platforms/php/webapps/36107.txt,"KaiBB 2.0.1 - SQL Injection / Arbitrary File Upload",2011-09-02,KedAns-Dz,php,webapps,0 36108,platforms/php/webapps/36108.txt,"Mambo CMS N-Frettir Component SQL Injection",2011-09-02,CoBRa_21,php,webapps,0 36109,platforms/php/webapps/36109.txt,"Mambo CMS N-Myndir Component SQL Injection",2011-09-02,CoBRa_21,php,webapps,0 -36110,platforms/php/webapps/36110.txt,"ACal 2.2.6 'calendar.php' Cross-Site Scripting",2011-09-02,T0xic,php,webapps,0 +36110,platforms/php/webapps/36110.txt,"ACal 2.2.6 - 'calendar.php' Cross-Site Scripting",2011-09-02,T0xic,php,webapps,0 36111,platforms/windows/remote/36111.py,"Cerberus FTP Server 4.0.9.8 Remote Buffer Overflow",2011-09-05,KedAns-Dz,windows,remote,0 36112,platforms/php/webapps/36112.txt,"Duplicator 0.5.8 - Privilege Escalation",2015-02-18,"Kacper Szurek",php,webapps,80 36113,platforms/php/webapps/36113.txt,"YABSoft Advanced Image Hosting Script 2.3 - 'report.php' Cross-Site Scripting",2011-09-05,R3d-D3V!L,php,webapps,0 @@ -32557,7 +32557,7 @@ id,file,description,date,author,platform,type,port 36117,platforms/php/webapps/36117.txt,"GeoClassifieds Lite 2.0.x - Multiple Cross-Site Scripting and SQL Injection",2011-09-06,"Yassin Aboukir",php,webapps,0 36124,platforms/php/remote/36124.txt,"jQuery jui_filter_rules PHP Code Execution",2015-02-19,"Timo Schmid",php,remote,80 36121,platforms/php/webapps/36121.txt,"Zikula Application Framework 1.2.7/1.3 - 'themename' Parameter Cross-Site Scripting",2011-09-05,"High-Tech Bridge SA",php,webapps,0 -36122,platforms/php/webapps/36122.txt,"SkaDate 'blogs.php' Cross-Site Scripting",2011-09-08,sonyy,php,webapps,0 +36122,platforms/php/webapps/36122.txt,"SkaDate - 'blogs.php' Cross-Site Scripting",2011-09-08,sonyy,php,webapps,0 36123,platforms/php/webapps/36123.txt,"In-link 2.3.4/5.1.3 RC1 - 'cat' Parameter SQL Injection",2011-09-08,SubhashDasyam,php,webapps,0 36126,platforms/multiple/webapps/36126.txt,"CrushFTP 7.2.0 - Multiple Vulnerabilities",2015-02-19,"Rehan Ahmed",multiple,webapps,8080 36127,platforms/php/webapps/36127.txt,"Piwigo 2.7.3 - Multiple Vulnerabilities",2015-02-19,"Steffen Rösemann",php,webapps,80 @@ -32603,13 +32603,13 @@ id,file,description,date,author,platform,type,port 36166,platforms/php/webapps/36166.txt,"BuddyPress 1.2.10 / WordPress 3.1.x / DEV Blogs Mu 1.2.6 Regular Subscriber - HTML Injection",2011-09-26,knull,php,webapps,0 36167,platforms/php/webapps/36167.txt,"AdaptCMS 2.0.1 - Cross-Site Scripting / Information Disclosure",2011-09-26,"Stefan Schurtz",php,webapps,0 36168,platforms/php/webapps/36168.txt,"Serendipity Freetag-plugin 3.23 - 'serendipity[tagview]' Cross-Site Scripting",2011-09-26,"Stefan Schurtz",php,webapps,0 -36170,platforms/php/webapps/36170.txt,"PunBB 1.3.6 'browse.php' Cross-Site Scripting",2011-09-26,Amir,php,webapps,0 +36170,platforms/php/webapps/36170.txt,"PunBB 1.3.6 - 'browse.php' Cross-Site Scripting",2011-09-26,Amir,php,webapps,0 36171,platforms/php/webapps/36171.txt,"Joomla! 'com_biitatemplateshop' Component - 'groups' Parameter SQL Injection",2011-09-26,"BHG Security Group",php,webapps,0 36172,platforms/cfm/webapps/36172.txt,"Adobe ColdFusion 7 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-27,MustLive,cfm,webapps,0 36173,platforms/php/webapps/36173.txt,"Vanira CMS - 'vtpidshow' Parameter SQL Injection",2011-09-27,"kurdish hackers team",php,webapps,0 36174,platforms/windows/remote/36174.txt,"ServersCheck Monitoring Software 8.8.x - Multiple Remote Security Vulnerabilities",2011-09-27,Vulnerability-Lab,windows,remote,0 36175,platforms/php/webapps/36175.txt,"Traq 2.2 - Multiple SQL Injection / Cross-Site Scripting",2011-09-28,"High-Tech Bridge SA",php,webapps,0 -36176,platforms/php/webapps/36176.txt,"Joomla! 1.7.0 and Prior Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Aung Khant",php,webapps,0 +36176,platforms/php/webapps/36176.txt,"Joomla! 1.7.0 and Prior - Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Aung Khant",php,webapps,0 36177,platforms/php/webapps/36177.txt,"Bitweaver 2.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Stefan Schurtz",php,webapps,0 36178,platforms/php/webapps/36178.txt,"WordPress Atahualpa Theme 3.6.7 - 's' Parameter Cross-Site Scripting",2011-09-29,SiteWatch,php,webapps,0 36179,platforms/php/webapps/36179.txt,"WordPress Hybrid Theme 0.9 - 'cpage' Parameter Cross-Site Scripting",2011-09-24,SiteWatch,php,webapps,0 @@ -32625,7 +32625,7 @@ id,file,description,date,author,platform,type,port 36189,platforms/windows/local/36189.txt,"Ubisoft Uplay 5.0 - Insecure File Permissions Local Privilege Escalation",2015-02-26,LiquidWorm,windows,local,0 36190,platforms/linux/dos/36190.txt,"SQLite3 3.8.6 - Controlled Memory Corruption PoC",2015-02-26,"Andras Kabai",linux,dos,0 36191,platforms/php/webapps/36191.txt,"WordPress RedLine Theme 1.65 - 's' Parameter Cross-Site Scripting",2011-09-30,SiteWatch,php,webapps,0 -36192,platforms/php/webapps/36192.txt,"A2CMS 'index.php' Local File Disclosure",2011-09-28,St493r,php,webapps,0 +36192,platforms/php/webapps/36192.txt,"A2CMS - 'index.php' Local File Disclosure",2011-09-28,St493r,php,webapps,0 36193,platforms/php/webapps/36193.txt,"WordPress WP Bannerize 2.8.7 Plugin - 'ajax_sorter.php' SQL Injection",2011-09-30,"Miroslav Stampar",php,webapps,0 36194,platforms/php/webapps/36194.txt,"ProjectForum 7.0.1 3038 - 'more' Object HTML Injection",2011-09-30,"Paul Davis",php,webapps,0 36195,platforms/php/webapps/36195.txt,"WordPress Trending 0.1 Theme - 'cpage' Parameter Cross-Site Scripting",2011-09-24,SiteWatch,php,webapps,0 @@ -32684,7 +32684,7 @@ id,file,description,date,author,platform,type,port 36248,platforms/php/webapps/36248.txt,"osCommerce - Remote File Upload / File Disclosure",2011-10-20,indoushka,php,webapps,0 36249,platforms/php/webapps/36249.txt,"Tine 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-20,"High-Tech Bridge SA",php,webapps,0 36250,platforms/windows/remote/36250.html,"Oracle AutoVue 20.0.1 - 'AutoVueX.ocx' ActiveX Control 'ExportEdaBom()' Insecure Method",2011-10-24,rgod,windows,remote,0 -36251,platforms/php/webapps/36251.txt,"PHPMoAdmin Unauthorized Remote Code Execution (0-Day)",2015-03-03,@u0x,php,webapps,80 +36251,platforms/php/webapps/36251.txt,"PHPMoAdmin - Unauthorized Remote Code Execution (0Day)",2015-03-03,@u0x,php,webapps,80 36252,platforms/php/webapps/36252.txt,"e107 0.7.24 - 'cmd' Parameter Remote Command Execution",2011-10-24,"Matt Bergin",php,webapps,0 36253,platforms/php/webapps/36253.txt,"InverseFlow 2.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-24,"Amir Expl0its",php,webapps,0 36254,platforms/php/webapps/36254.txt,"Alsbtain Bulletin 1.5/1.6 - Multiple Local File Inclusion",2011-10-25,"Null H4ck3r",php,webapps,0 @@ -32702,7 +32702,7 @@ id,file,description,date,author,platform,type,port 36269,platforms/php/webapps/36269.txt,"SjXjV 2.3 - 'post.php' SQL Injection",2011-10-28,"599eme Man",php,webapps,0 36270,platforms/php/webapps/36270.txt,"Plici Search 2.0.0.Stable.r.1878 - 'p48-search.html' Cross-Site Scripting",2011-10-28,"599eme Man",php,webapps,0 36271,platforms/osx/dos/36271.py,"Apple Mac OS X 10.6.5 / iOS 4.3.3 Mail - Denial of Service",2011-10-29,shebang42,osx,dos,0 -36272,platforms/php/webapps/36272.txt,"Domain Shop 'index.php' Cross-Site Scripting",2011-11-01,Mr.PaPaRoSSe,php,webapps,0 +36272,platforms/php/webapps/36272.txt,"Domain Shop - 'index.php' Cross-Site Scripting",2011-11-01,Mr.PaPaRoSSe,php,webapps,0 36273,platforms/php/webapps/36273.txt,"vBulletin 4.1.7 - Multiple Remote File Inclusion",2011-11-01,indoushka,php,webapps,0 36274,platforms/linux_mips/shellcode/36274.c,"Linux/MIPS - (Little Endian) Chmod 666 /etc/shadow shellcode (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode,0 36275,platforms/jsp/webapps/36275.txt,"Hyperic HQ Enterprise 4.5.1 Cross-Site Scripting and Multiple Unspecified Security Vulnerabilities",2011-11-01,"Benjamin Kunz Mejri",jsp,webapps,0 @@ -32719,12 +32719,12 @@ id,file,description,date,author,platform,type,port 36287,platforms/php/webapps/36287.txt,"WordPress Bonus Theme 1.0 - 's' Parameter Cross-Site Scripting",2011-11-04,3spi0n,php,webapps,0 36288,platforms/multiple/dos/36288.php,"Multiple Vendors libc 'regcomp()' Stack Exhaustion Denial Of Service",2011-11-04,"Maksymilian Arciemowicz",multiple,dos,0 36289,platforms/php/webapps/36289.txt,"SmartJobBoard - 'keywords' Parameter Cross-Site Scripting",2011-11-07,Mr.PaPaRoSSe,php,webapps,0 -36290,platforms/php/webapps/36290.txt,"Admin Bot 'news.php' SQL Injection",2011-11-07,baltazar,php,webapps,0 +36290,platforms/php/webapps/36290.txt,"Admin Bot - 'news.php' SQL Injection",2011-11-07,baltazar,php,webapps,0 36291,platforms/windows/remote/36291.txt,"XAMPP 1.7.7 - 'PHP_SELF' Variable Multiple Cross-Site Scripting Vulnerabilities",2011-11-07,"Gjoko Krstic",windows,remote,0 36292,platforms/java/webapps/36292.txt,"Oracle NoSQL 11g 1.1.100 R2 - 'log' Parameter Directory Traversal",2011-11-07,Buherátor,java,webapps,0 36293,platforms/php/webapps/36293.txt,"Centreon 2.3.1 - 'command_name' Parameter Remote Command Execution",2011-11-04,"Christophe de la Fuente",php,webapps,0 36294,platforms/linux/local/36294.c,"Linux Kernel 3.0.4 - '/proc/interrupts' Password Length Local Information Disclosure Weakness",2011-11-07,"Vasiliy Kulikov",linux,local,0 -36295,platforms/php/webapps/36295.txt,"PBCS Technology 'articlenav.php' SQL Injection",2011-11-08,Kalashinkov3,php,webapps,0 +36295,platforms/php/webapps/36295.txt,"PBCS Technology - 'articlenav.php' SQL Injection",2011-11-08,Kalashinkov3,php,webapps,0 36296,platforms/bsd/local/36296.pl,"OpenPAM - 'pam_start()' Local Privilege Escalation",2011-11-09,IKCE,bsd,local,0 36297,platforms/php/webapps/36297.txt,"AShop - Open-Redirection / Cross-Site Scripting",2011-11-09,"Infoserve Security Team",php,webapps,0 36298,platforms/php/webapps/36298.txt,"Joomla! 1.9.3 - 'com_alfcontact' Extension Multiple Cross-Site Scripting Vulnerabilities",2011-11-10,"Jose Carlos de Arriba",php,webapps,0 @@ -32755,7 +32755,7 @@ id,file,description,date,author,platform,type,port 36325,platforms/php/webapps/36325.txt,"WordPress Adminimize Plugin 1.7.21 - 'page' Parameter Cross-Site Scripting",2011-11-21,Am!r,php,webapps,0 36326,platforms/php/webapps/36326.txt,"WordPress Lanoba Social Plugin 1.0 - 'action' Parameter Cross-Site Scripting",2011-11-21,Amir,php,webapps,0 36327,platforms/windows/local/36327.txt,"Microsoft Windows XP/7 Kernel - 'Win32k.sys' Keyboard Layout Local Privilege Escalation",2011-11-22,instruder,windows,local,0 -36328,platforms/php/webapps/36328.txt,"TA.CMS (TeachArabia) index.php id Parameter SQL Injection",2011-11-22,CoBRa_21,php,webapps,0 +36328,platforms/php/webapps/36328.txt,"TA.CMS - (TeachArabia) index.php id Parameter SQL Injection",2011-11-22,CoBRa_21,php,webapps,0 36329,platforms/php/webapps/36329.txt,"TA.CMS (TeachArabia) lang Parameter Traversal Local File Inclusion",2011-11-22,CoBRa_21,php,webapps,0 36330,platforms/php/webapps/36330.txt,"Dolibarr 3.1 ERP/CRM Multiple Script URI XSS",2011-11-23,"High-Tech Bridge SA",php,webapps,0 36331,platforms/php/webapps/36331.txt,"Dolibarr ERP/CRM /user/index.php Multiple Parameter SQL Injection",2011-11-23,"High-Tech Bridge SA",php,webapps,0 @@ -32776,8 +32776,8 @@ id,file,description,date,author,platform,type,port 36345,platforms/php/webapps/36345.txt,"Prestashop 1.4.4.1 - 'displayImage.php' HTTP Response Splitting",2011-11-23,RGouveia,php,webapps,0 36346,platforms/php/webapps/36346.txt,"Zen Cart CMS 1.3.9h Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,RPinto,php,webapps,0 36347,platforms/php/webapps/36347.txt,"Hastymail2 - 'rs' Parameter Cross-Site Scripting",2011-11-22,HTrovao,php,webapps,0 -36348,platforms/php/webapps/36348.txt,"Pro Clan Manager 0.4.2 SQL Injection",2011-11-23,anonymous,php,webapps,0 -36349,platforms/php/webapps/36349.txt,"AdaptCMS 2.0 SQL Injection",2011-11-24,X-Cisadane,php,webapps,0 +36348,platforms/php/webapps/36348.txt,"Pro Clan Manager 0.4.2 - SQL Injection",2011-11-23,anonymous,php,webapps,0 +36349,platforms/php/webapps/36349.txt,"AdaptCMS 2.0 - SQL Injection",2011-11-24,X-Cisadane,php,webapps,0 36350,platforms/php/webapps/36350.txt,"Balitbang CMS 3.3 - index.php hal Parameter SQL Injection",2011-11-24,X-Cisadane,php,webapps,0 36351,platforms/php/webapps/36351.txt,"alitbang CMS 3.3 alumni.php hal Parameter SQL Injection",2011-11-24,X-Cisadane,php,webapps,0 36352,platforms/linux/remote/36352.txt,"Apache HTTP Server 7.0.x - 'mod_proxy' Reverse Proxy Security Bypass",2011-11-24,"Prutha Parikh",linux,remote,0 @@ -32811,7 +32811,7 @@ id,file,description,date,author,platform,type,port 36380,platforms/php/webapps/36380.txt,"OrangeHRM 2.6.11 lib/controllers/CentralController.php URI XSS",2011-11-30,"High-Tech Bridge SA",php,webapps,0 36381,platforms/php/webapps/36381.txt,"OrangeHRM 2.6.11 lib/controllers/CentralController.php id Parameter SQL Injection",2011-11-30,"High-Tech Bridge SA",php,webapps,0 36382,platforms/php/webapps/36382.txt,"WordPress 1-jquery-photo-gallery-slideshow-flash Plugin 1.01 Cross-Site Scripting",2011-11-30,Am!r,php,webapps,0 -36383,platforms/php/webapps/36383.txt,"WordPress flash-album-gallery Plugin 'facebook.php' Cross-Site Scripting",2011-11-30,Am!r,php,webapps,0 +36383,platforms/php/webapps/36383.txt,"WordPress flash-album-gallery Plugin - 'facebook.php' Cross-Site Scripting",2011-11-30,Am!r,php,webapps,0 36384,platforms/php/webapps/36384.txt,"SugarCRM Community Edition 6.3.0RC1 - 'index.php' Multiple SQL Injection",2011-11-30,"High-Tech Bridge SA",php,webapps,0 36385,platforms/php/webapps/36385.txt,"Joomla Simple Photo Gallery 1.0 - SQL injection",2015-03-16,"Moneer Masoud",php,webapps,0 36386,platforms/php/webapps/36386.txt,"Smart PHP Poll - Auth Bypass",2015-03-16,"Mr.tro0oqy yemen",php,webapps,0 @@ -32824,7 +32824,7 @@ id,file,description,date,author,platform,type,port 36393,platforms/lin_x86/shellcode/36393.c,"Linux/x86 - chmod 0777 /etc/shadow obfuscated shellcode (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36394,platforms/lin_x86/shellcode/36394.c,"Linux/x86 - Obfuscated map google.com to 127.1.1.1 shellcode (98 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36395,platforms/lin_x86/shellcode/36395.c,"Linux/x86 - Obfuscated execve(_/bin/sh_) shellcode (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 -36481,platforms/php/webapps/36481.txt,"WordPress TheCartPress Plugin 1.6 'OptionsPostsList.php' Cross-Site Scripting",2011-12-31,6Scan,php,webapps,0 +36481,platforms/php/webapps/36481.txt,"WordPress TheCartPress Plugin 1.6 - 'OptionsPostsList.php' Cross-Site Scripting",2011-12-31,6Scan,php,webapps,0 36397,platforms/lin_x86/shellcode/36397.c,"Linux/x86 - Reverse TCP Shell shellcode (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36398,platforms/lin_x86/shellcode/36398.c,"Linux/x86 - Bind Shell 33333/TCP Port Shellcode (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36407,platforms/php/webapps/36407.txt,"Elxis CMS 2009 administrator/index.php URI XSS",2011-12-05,"Ewerson Guimaraes",php,webapps,0 @@ -32842,12 +32842,12 @@ id,file,description,date,author,platform,type,port 36483,platforms/php/webapps/36483.txt,"WordPress WP Live.php 1.2.1 Plugin - 's' Parameter Cross-Site Scripting",2012-01-01,"H4ckCity Security Team",php,webapps,0 36484,platforms/php/webapps/36484.txt,"PHPB2B 4.1 - 'q' Parameter Cross-Site Scripting",2011-01-01,"H4ckCity Security Team",php,webapps,0 36485,platforms/php/webapps/36485.txt,"FuseTalk Forums 3.2 - 'windowed' Parameter Cross-Site Scripting",2012-01-02,sonyy,php,webapps,0 -36486,platforms/php/webapps/36486.txt,"Tienda Virtual 'art_detalle.php' SQL Injection",2012-01-03,"Arturo Zamora",php,webapps,0 +36486,platforms/php/webapps/36486.txt,"Tienda Virtual - 'art_detalle.php' SQL Injection",2012-01-03,"Arturo Zamora",php,webapps,0 36417,platforms/windows/local/36417.txt,"Spybot Search & Destroy 1.6.2 Security Center Service - Privilege Escalation",2015-03-17,LiquidWorm,windows,local,0 36418,platforms/php/webapps/36418.txt,"Moodle 2.5.9/2.6.8/2.7.5/2.8.3 - Block Title Handler Cross-Site Scripting",2015-03-17,LiquidWorm,php,webapps,0 36419,platforms/multiple/webapps/36419.txt,"Metasploit Project < 4.11.1 - Initial User Creation CSRF (Metasploit)",2015-03-17,"Mohamed Abdelbaset Elnoby",multiple,webapps,3790 36420,platforms/windows/remote/36420.rb,"Adobe Flash Player PCRE Regex",2015-03-17,Metasploit,windows,remote,0 -36421,platforms/linux/remote/36421.rb,"Exim GHOST (glibc gethostbyname) Buffer Overflow (Metasploit)",2015-03-18,"Qualys Corporation",linux,remote,25 +36421,platforms/linux/remote/36421.rb,"Exim GHOST - (glibc gethostbyname) Buffer Overflow (Metasploit)",2015-03-18,"Qualys Corporation",linux,remote,25 36783,platforms/windows/dos/36783.txt,"Oracle Hyperion Smart View for Office 11.1.2.3.000 - Crash PoC",2015-04-17,sajith,windows,dos,0 36480,platforms/multiple/remote/36480.rb,"Firefox Proxy Prototype Privileged Javascript Injection",2015-03-24,Metasploit,multiple,remote,0 36422,platforms/windows/dos/36422.txt,"Fortinet Single Sign On - Stack Overflow",2015-03-18,"Core Security",windows,dos,8000 @@ -32860,7 +32860,7 @@ id,file,description,date,author,platform,type,port 36429,platforms/hardware/remote/36429.txt,"HomeSeer HS2 2.5.0.20 Web Interface Log Viewer Page URI XSS",2011-12-08,"Silent Dream",hardware,remote,0 36430,platforms/linux/local/36430.sh,"HP Application Lifestyle Management 11 - 'GetInstalledPackages' Local Privilege Escalation",2011-12-08,anonymous,linux,local,0 36431,platforms/windows/dos/36431.pl,"FastStone Image Viewer 5.3 - (.tga) Crash PoC",2015-03-19,"ITDefensor Vulnerability Research Team",windows,dos,0 -36432,platforms/php/webapps/36432.txt,"Pet Listing 'preview.php' Cross-Site Scripting",2011-12-09,Mr.PaPaRoSSe,php,webapps,0 +36432,platforms/php/webapps/36432.txt,"Pet Listing - 'preview.php' Cross-Site Scripting",2011-12-09,Mr.PaPaRoSSe,php,webapps,0 36433,platforms/windows/dos/36433.txt,"Yahoo! CD Player ActiveX Control 'open()' Method Stack Buffer Overflow",2011-04-20,shinnai,windows,dos,0 36434,platforms/php/webapps/36434.txt,"WordPress GRAND FlAGallery Plugin 1.57 - 'flagshow.php' Cross-Site Scripting",2011-12-12,Am!r,php,webapps,0 36435,platforms/php/webapps/36435.txt,"Chamilo LMS 1.9.10 - Multiple Vulnerabilities",2015-03-19,"Rehan Ahmed",php,webapps,80 @@ -32872,7 +32872,7 @@ id,file,description,date,author,platform,type,port 36441,platforms/xml/webapps/36441.txt,"Citrix Command Center - Credential Disclosure",2015-03-19,"Han Sahin",xml,webapps,8443 36442,platforms/linux/webapps/36442.txt,"Citrix NITRO SDK - Command Injection",2015-03-19,"Han Sahin",linux,webapps,0 36443,platforms/windows/dos/36443.txt,"Opera Web Browser Prior to 11.60 - Multiple Denial of Service and Unspecified Vulnerabilitiies",2011-12-12,anonymous,windows,dos,0 -36444,platforms/php/webapps/36444.txt,"WordPress flash-album-gallery Plugin 'flagshow.php' Cross-Site Scripting",2011-12-13,Am!r,php,webapps,0 +36444,platforms/php/webapps/36444.txt,"WordPress flash-album-gallery Plugin - 'flagshow.php' Cross-Site Scripting",2011-12-13,Am!r,php,webapps,0 36445,platforms/php/webapps/36445.txt,"WordPress The Welcomizer Plugin 1.3.9.4 - 'twiz-index.php' Cross-Site Scripting",2011-12-31,Am!r,php,webapps,0 36446,platforms/php/webapps/36446.txt,"Fork CMS 3.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-16,"Avram Marius",php,webapps,0 36447,platforms/php/webapps/36447.txt,"Pulse Pro 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-14,"Avram Marius",php,webapps,0 @@ -32886,8 +32886,8 @@ id,file,description,date,author,platform,type,port 36455,platforms/multiple/remote/36455.txt,"Nagios XI - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2011-12-14,anonymous,multiple,remote,0 36456,platforms/php/webapps/36456.txt,"Owl Intranet Engine 1.00 - 'userid' Parameter Authentication Bypass",2011-12-15,"RedTeam Pentesting GmbH",php,webapps,0 36457,platforms/cgi/webapps/36457.txt,"Websense 7.6 Triton Report Management Interface Cross-Site Scripting",2011-12-15,"Ben Williams",cgi,webapps,0 -36458,platforms/cgi/webapps/36458.txt,"Websense 7.6 Triton 'ws_irpt.exe' Remote Command Execution",2011-12-15,"Ben Williams",cgi,webapps,0 -36459,platforms/cgi/webapps/36459.txt,"Websense 7.6 Products 'favorites.exe' Authentication Bypass",2011-12-15,"Ben Williams",cgi,webapps,0 +36458,platforms/cgi/webapps/36458.txt,"Websense 7.6 Triton - 'ws_irpt.exe' Remote Command Execution",2011-12-15,"Ben Williams",cgi,webapps,0 +36459,platforms/cgi/webapps/36459.txt,"Websense 7.6 Products - 'favorites.exe' Authentication Bypass",2011-12-15,"Ben Williams",cgi,webapps,0 36460,platforms/php/webapps/36460.txt,"Flirt-Projekt 4.8 - 'rub' Parameter SQL Injection",2011-12-17,Lazmania61,php,webapps,0 36461,platforms/php/webapps/36461.txt,"Social Network Community 2 - 'userID' Parameter SQL Injection",2011-12-17,Lazmania61,php,webapps,0 36462,platforms/php/webapps/36462.txt,"Video Community Portal - 'userID' Parameter SQL Injection",2011-12-18,Lazmania61,php,webapps,0 @@ -32903,7 +32903,7 @@ id,file,description,date,author,platform,type,port 36473,platforms/php/webapps/36473.txt,"Cyberoam UTM 10 - 'tableid' Parameter SQL Injection",2011-12-20,"Benjamin Kunz Mejri",php,webapps,0 36474,platforms/php/webapps/36474.txt,"epesi BIM 1.2 rev 8154 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-21,"High-Tech Bridge SA",php,webapps,0 36475,platforms/hardware/remote/36475.txt,"Barracuda Control Center 620 - Cross-Site Scripting / HTML Injection",2011-12-21,Vulnerability-Lab,hardware,remote,0 -36476,platforms/windows/local/36476.txt,"Kaspersky Internet Security/Anti-Virus '.cfg' File Memory Corruption",2011-12-21,"Vulnerability Research Laboratory",windows,local,0 +36476,platforms/windows/local/36476.txt,"Kaspersky Internet Security/Anti-Virus - '.cfg' File Memory Corruption",2011-12-21,"Vulnerability Research Laboratory",windows,local,0 36477,platforms/windows/remote/36477.py,"Bsplayer 2.68 - HTTP Response Exploit (Universal)",2015-03-24,"Fady Mohammed Osman",windows,remote,0 36478,platforms/php/webapps/36478.php,"WordPress Plugin InBoundio Marketing 1.0 - Shell Upload",2015-03-24,KedAns-Dz,php,webapps,0 36506,platforms/php/webapps/36506.txt,"pfSense 2.2 - Multiple Vulnerabilities",2015-03-26,"High-Tech Bridge SA",php,webapps,0 @@ -32970,7 +32970,7 @@ id,file,description,date,author,platform,type,port 36548,platforms/java/webapps/36548.txt,"Contus Job Portal - 'Category' Parameter SQL Injection",2012-01-13,Lazmania61,java,webapps,0 36549,platforms/php/webapps/36549.txt,"Joomla! HD Video Share Component 1.3 - 'id' Parameter SQL Injection",2012-01-12,Lazmania61,php,webapps,0 36550,platforms/php/webapps/36550.txt,"PHP Membership Site Manager Script 2.1 - 'index.php' Cross-Site Scripting",2012-01-16,Atmon3r,php,webapps,0 -36551,platforms/php/webapps/36551.txt,"PHP Ringtone Website 'ringtones.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-15,Atmon3r,php,webapps,0 +36551,platforms/php/webapps/36551.txt,"PHP Ringtone Website - 'ringtones.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-15,Atmon3r,php,webapps,0 36552,platforms/php/webapps/36552.txt,"BoltWire 3.4.16 - Multiple 'index.php' Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",php,webapps,0 36553,platforms/java/webapps/36553.java,"JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution",2015-03-30,ikki,java,webapps,0 36554,platforms/php/webapps/36554.txt,"WordPress Plugin Slider Revolution 4.1.4 - Arbitrary File Download",2015-03-30,"Claudio Viviani",php,webapps,0 @@ -32983,13 +32983,13 @@ id,file,description,date,author,platform,type,port 36565,platforms/php/webapps/36565.txt,"ATutor 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",php,webapps,0 36566,platforms/php/webapps/36566.txt,"Beehive Forum 101 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",php,webapps,0 36567,platforms/php/webapps/36567.txt,"phpVideoPro 0.8.x/0.9.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",php,webapps,0 -36568,platforms/php/webapps/36568.txt,"Giveaway Manager 'members.php' Cross-Site Scripting",2012-01-16,Am!r,php,webapps,0 -36569,platforms/php/webapps/36569.txt,"Annuaire PHP 'sites_inscription.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,Atmon3r,php,webapps,0 +36568,platforms/php/webapps/36568.txt,"Giveaway Manager - 'members.php' Cross-Site Scripting",2012-01-16,Am!r,php,webapps,0 +36569,platforms/php/webapps/36569.txt,"Annuaire PHP - 'sites_inscription.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,Atmon3r,php,webapps,0 36570,platforms/multiple/dos/36570.txt,"Rockwell Automation FactoryTalk Activation Server - Multiple Denial of Service Vulnerabilities",2012-01-17,"Luigi Auriemma",multiple,dos,0 -36571,platforms/linux/local/36571.sh,"OverlayFS inode Security Checks 'inode.c' Local Security Bypass",2012-01-17,"Gary Poster",linux,local,0 -36572,platforms/php/webapps/36572.txt,"Toner Cart 'show_series_ink.php' SQL Injection",2012-01-18,Lazmania61,php,webapps,0 -36573,platforms/php/webapps/36573.txt,"MMORPG Zone 'view_news.php' SQL Injection",2012-01-18,Lazmania61,php,webapps,0 -36574,platforms/php/webapps/36574.txt,"Freelance Zone 'show_code.php' SQL Injection",2012-01-18,Lazmania61,php,webapps,0 +36571,platforms/linux/local/36571.sh,"OverlayFS inode Security Checks - 'inode.c' Local Security Bypass",2012-01-17,"Gary Poster",linux,local,0 +36572,platforms/php/webapps/36572.txt,"Toner Cart - 'show_series_ink.php' SQL Injection",2012-01-18,Lazmania61,php,webapps,0 +36573,platforms/php/webapps/36573.txt,"MMORPG Zone - 'view_news.php' SQL Injection",2012-01-18,Lazmania61,php,webapps,0 +36574,platforms/php/webapps/36574.txt,"Freelance Zone - 'show_code.php' SQL Injection",2012-01-18,Lazmania61,php,webapps,0 36575,platforms/multiple/webapps/36575.py,"JBoss AS 3/4/5/6 - Remote Command Execution",2015-03-31,"João Filho Matos Figueiredo",multiple,webapps,0 36576,platforms/php/webapps/36576.txt,"WordPress SP Project & Document Manager 2.5.3 Plugin - Blind SQL Injection",2015-03-31,Catsecurity,php,webapps,0 36577,platforms/multiple/remote/36577.py,"Airties Air5650TT - Remote Stack Overflow",2015-03-31,"Batuhan Burakcin",multiple,remote,0 @@ -32997,20 +32997,20 @@ id,file,description,date,author,platform,type,port 36579,platforms/windows/remote/36579.rb,"Adobe Flash Player ByteArray With Workers Use After Free",2015-03-31,Metasploit,windows,remote,0 36580,platforms/windows/webapps/36580.rb,"Palo Alto Traps Server 3.1.2.1546 - Persistent XSS",2015-03-31,"Michael Hendrickx",windows,webapps,0 36581,platforms/php/webapps/36581.txt,"Fiyo CMS 2.0.1.8 - Multiple Vulnerabilities",2015-03-31,Mahendra,php,webapps,80 -36582,platforms/php/webapps/36582.txt,"OneOrZero AIMS 'index.php' Cross-Site Scripting",2012-01-18,"High-Tech Bridge SA",php,webapps,0 +36582,platforms/php/webapps/36582.txt,"OneOrZero AIMS - 'index.php' Cross-Site Scripting",2012-01-18,"High-Tech Bridge SA",php,webapps,0 36583,platforms/php/webapps/36583.txt,"PostNuke pnAddressbook Module - 'id' Parameter SQL Injection",2012-01-19,"Robert Cooper",php,webapps,0 -36584,platforms/php/webapps/36584.txt,"Vastal EzineShop 'view_mags.php' SQL Injection",2012-01-19,Lazmania61,php,webapps,0 +36584,platforms/php/webapps/36584.txt,"Vastal EzineShop - 'view_mags.php' SQL Injection",2012-01-19,Lazmania61,php,webapps,0 36585,platforms/asp/webapps/36585.txt,"Snitz Forums 2000 - 'TOPIC_ID' Parameter SQL Injection",2012-01-20,snup,asp,webapps,0 36586,platforms/php/webapps/36586.txt,"Syneto Unified Threat Management 1.3.3/1.4.2 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2012-01-20,"Alexander Fuchs",php,webapps,0 36587,platforms/windows/remote/36587.py,"Savant Web Server 3.1 Remote Buffer Overflow",2012-01-21,red-dragon,windows,remote,0 36588,platforms/asp/webapps/36588.txt,"Acidcat ASP CMS 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-21,"Avram Marius",asp,webapps,0 36589,platforms/php/webapps/36589.txt,"Joomla! 'com_br' Component - 'controller' Parameter Local File Inclusion",2012-01-23,the_cyber_nuxbie,php,webapps,0 -36590,platforms/php/webapps/36590.txt,"Tribiq CMS 'index.php' SQL Injection",2012-01-21,"Skote Vahshat",php,webapps,0 +36590,platforms/php/webapps/36590.txt,"Tribiq CMS - 'index.php' SQL Injection",2012-01-21,"Skote Vahshat",php,webapps,0 36591,platforms/php/webapps/36591.txt,"Joomla! Full 'com_full' Component - 'id' Parameter SQL Injection",2012-01-21,the_cyber_nuxbie,php,webapps,0 -36592,platforms/php/webapps/36592.txt,"Joomla 'com_sanpham' Component Multiple SQL Injection",2012-01-21,the_cyber_nuxbie,php,webapps,0 +36592,platforms/php/webapps/36592.txt,"Joomla 'com_sanpham' Component - Multiple SQL Injection",2012-01-21,the_cyber_nuxbie,php,webapps,0 36593,platforms/php/webapps/36593.txt,"Joomla! 'com_xball' Component - 'team_id' Parameter SQL Injection",2012-01-23,CoBRa_21,php,webapps,0 36594,platforms/php/webapps/36594.txt,"Joomla! 'com_boss' Component - 'controller' Parameter Local File Inclusion",2012-01-21,the_cyber_nuxbie,php,webapps,0 -36595,platforms/php/webapps/36595.txt,"Joomla 'com_car' Component Multiple SQL Injection",2012-01-21,the_cyber_nuxbie,php,webapps,0 +36595,platforms/php/webapps/36595.txt,"Joomla 'com_car' Component - Multiple SQL Injection",2012-01-21,the_cyber_nuxbie,php,webapps,0 36596,platforms/php/webapps/36596.txt,"Joomla! 'com_some' Component - 'controller' Parameter Local File Inclusion",2012-01-21,the_cyber_nuxbie,php,webapps,0 36597,platforms/php/webapps/36597.txt,"Joomla! 'com_bulkenquery' Component - 'controller' Parameter Local File Inclusion",2012-01-21,the_cyber_nuxbie,php,webapps,0 36598,platforms/php/webapps/36598.txt,"Joomla! 'com_kp' Component - 'controller' Parameter Local File Inclusion",2012-01-21,the_cyber_nuxbie,php,webapps,0 @@ -33035,37 +33035,37 @@ id,file,description,date,author,platform,type,port 36618,platforms/php/webapps/36618.txt,"VideoWhisper Video Conference Integration 4.91.8 - Remote File Upload",2015-04-02,"Larry W. Cashdollar",php,webapps,80 36619,platforms/linux/webapps/36619.txt,"Ericsson Drutt MSDP (Instance Monitor) - Directory Traversal",2015-04-02,"Anastasios Monachos",linux,webapps,0 36621,platforms/php/webapps/36621.txt,"glFusion 1.x - SQL Injection",2012-01-24,KedAns-Dz,php,webapps,0 -36622,platforms/windows/dos/36622.pl,"UltraPlayer 2.112 Malformed '.avi' File Denial of Service",2012-01-24,KedAns-Dz,windows,dos,0 +36622,platforms/windows/dos/36622.pl,"UltraPlayer 2.112 Malformed - '.avi' File Denial of Service",2012-01-24,KedAns-Dz,windows,dos,0 36623,platforms/php/webapps/36623.txt,"Ultimate Locator - 'radius' Parameter SQL Injection",2012-01-24,"Robert Cooper",php,webapps,0 36624,platforms/php/webapps/36624.txt,"Joomla! 'com_jesubmit' Component - 'index.php' Arbitrary File Upload",2012-01-24,"Robert Cooper",php,webapps,0 36625,platforms/php/webapps/36625.txt,"OSClass 2.3.3 - index.php sCategory Parameter SQL Injection",2012-01-25,"High-Tech Bridge SA",php,webapps,0 36626,platforms/php/webapps/36626.txt,"OSClass 2.3.3 - index.php getParam() Function Multiple Parameter XSS",2012-01-25,"High-Tech Bridge SA",php,webapps,0 -36627,platforms/php/webapps/36627.txt,"DClassifieds 0.1 final Cross Site Request Forgery",2012-01-25,"High-Tech Bridge SA",php,webapps,0 +36627,platforms/php/webapps/36627.txt,"DClassifieds 0.1 final - Cross Site Request Forgery",2012-01-25,"High-Tech Bridge SA",php,webapps,0 36628,platforms/php/webapps/36628.txt,"vBadvanced CMPS 3.2.2 - 'vba_cmps_include_bottom.php' Remote File Inclusion",2012-01-25,PacketiK,php,webapps,0 36629,platforms/php/webapps/36629.txt,"Joomla! 'com_motor' Component - 'cid' Parameter SQL Injection",2012-01-26,the_cyber_nuxbie,php,webapps,0 -36630,platforms/php/webapps/36630.txt,"Joomla 'com_products' Component Multiple SQL Injection",2012-01-26,the_cyber_nuxbie,php,webapps,0 +36630,platforms/php/webapps/36630.txt,"Joomla 'com_products' Component - Multiple SQL Injection",2012-01-26,the_cyber_nuxbie,php,webapps,0 36631,platforms/php/webapps/36631.txt,"WordPress Slideshow Gallery Plugin 1.1.x - 'border' Parameter Cross-Site Scripting",2012-01-26,"Bret Hawk",php,webapps,0 36632,platforms/php/webapps/36632.txt,"xClick Cart 1.0.x - 'shopping_url' Parameter Cross-Site Scripting",2012-01-26,sonyy,php,webapps,0 36633,platforms/linux/dos/36633.txt,"Wireshark - Buffer Underflow / Denial of Service",2012-01-10,"Laurent Butti",linux,dos,0 -36634,platforms/php/webapps/36634.txt,"Joomla! 'com_visa' Component Local File Inclusion and SQL Injection",2012-01-28,the_cyber_nuxbie,php,webapps,0 +36634,platforms/php/webapps/36634.txt,"Joomla! 'com_visa' Component - Local File Inclusion / SQL Injection",2012-01-28,the_cyber_nuxbie,php,webapps,0 36635,platforms/php/webapps/36635.txt,"Joomla! 'com_firmy' Component - 'Id' Parameter SQL Injection",2012-01-30,the_cyber_nuxbie,php,webapps,0 36637,platforms/lin_x86/shellcode/36637.c,"Linux/x86 - Disable ASLR shellcode (84 bytes)",2015-04-03,"Mohammad Reza Ramezani",lin_x86,shellcode,0 36638,platforms/php/webapps/36638.txt,"Joomla! 'com_crhotels' Component - 'catid' Parameter SQL Injection",2012-01-31,the_cyber_nuxbie,php,webapps,0 36639,platforms/php/webapps/36639.txt,"Joomla! 'com_propertylab' Component - 'id' Parameter SQL Injection",2012-01-30,the_cyber_nuxbie,php,webapps,0 36640,platforms/php/webapps/36640.txt,"WordPress Work The Flow File Upload 2.5.2 Plugin - Arbitrary File Upload",2015-04-05,"Claudio Viviani",php,webapps,0 36641,platforms/php/webapps/36641.txt,"u-Auctions - Multiple Vulnerabilities",2015-04-05,*Don*,php,webapps,0 -36642,platforms/php/webapps/36642.txt,"Joomla! 'com_bbs' Component Multiple SQL Injection",2012-01-30,the_cyber_nuxbie,php,webapps,0 +36642,platforms/php/webapps/36642.txt,"Joomla! 'com_bbs' Component - Multiple SQL Injection",2012-01-30,the_cyber_nuxbie,php,webapps,0 36643,platforms/php/webapps/36643.txt,"4Images 1.7.10 - admin/categories.php cat_parent_id Parameter SQL Injection",2012-01-31,RandomStorm,php,webapps,0 36644,platforms/php/webapps/36644.txt,"4Images 1.7.10 - admin/categories.php cat_parent_id Parameter XSS",2012-01-31,RandomStorm,php,webapps,0 36645,platforms/php/webapps/36645.txt,"4Images 1.7.10 - admin/index.php redirect Parameter Arbitrary Site Redirect",2012-01-31,RandomStorm,php,webapps,0 36646,platforms/php/webapps/36646.txt,"Joomla! 'com_cmotour' Component - 'id' Parameter SQL Injection",2012-01-28,the_cyber_nuxbie,php,webapps,0 -36647,platforms/php/webapps/36647.txt,"Lead Capture 'login.php' Script Cross-Site Scripting",2012-01-21,HashoR,php,webapps,0 +36647,platforms/php/webapps/36647.txt,"Lead Capture - 'login.php' Script Cross-Site Scripting",2012-01-21,HashoR,php,webapps,0 36648,platforms/php/webapps/36648.txt,"OpenEMR 4.1 interface/patient_file/encounter/trend_form.php formname Parameter Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",php,webapps,0 36649,platforms/php/webapps/36649.txt,"OpenEMR 4.1 interface/patient_file/encounter/load_form.php formname Parameter Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",php,webapps,0 36650,platforms/php/webapps/36650.txt,"OpenEMR 4.1 contrib/acog/print_form.php formname Parameter Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",php,webapps,0 36651,platforms/php/webapps/36651.txt,"OpenEMR 4.1 interface/fax/fax_dispatch.php file Parameter exec() Call Arbitrary Shell Command Execution",2012-02-01,"High-Tech Bridge SA",php,webapps,0 36652,platforms/multiple/remote/36652.py,"w3tw0rk / Pitbull Perl IRC Bot Remote Code Execution PoC Exploit",2015-04-06,"Jay Turla",multiple,remote,6667 -36653,platforms/jsp/remote/36653.rb,"JBoss Seam 2 File Upload and Execute",2015-04-06,Metasploit,jsp,remote,8080 +36653,platforms/jsp/remote/36653.rb,"JBoss Seam 2 - File Upload and Execute",2015-04-06,Metasploit,jsp,remote,8080 36654,platforms/php/webapps/36654.txt,"phpLDAPadmin 1.2.2 - 'base' Parameter Cross-Site Scripting",2012-02-01,andsarmiento,php,webapps,0 36655,platforms/php/webapps/36655.txt,"phpLDAPadmin 1.2.0.5-2 - 'server_id' Parameter Cross-Site Scripting",2012-02-01,andsarmiento,php,webapps,0 36656,platforms/php/webapps/36656.txt,"GForge 5.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-02-02,sonyy,php,webapps,0 @@ -33076,7 +33076,7 @@ id,file,description,date,author,platform,type,port 36661,platforms/php/webapps/36661.txt,"PHP-Fusion 7.2.4 - 'weblink_id' Parameter SQL Injection",2012-02-03,Am!r,php,webapps,0 36662,platforms/windows/dos/36662.txt,"Edraw Diagram Component 5 ActiveX Control 'LicenseName()' Method Buffer Overflow",2012-02-06,"Senator of Pirates",windows,dos,0 36663,platforms/linux/remote/36663.txt,"Apache HTTP Server 2.2.15 - 'mod_proxy' Reverse Proxy Security Bypass",2012-02-06,"Tomas Hoger",linux,remote,0 -36664,platforms/php/webapps/36664.txt,"Vespa 0.8.6 'getid3.php' Local File Inclusion",2012-02-06,T0x!c,php,webapps,0 +36664,platforms/php/webapps/36664.txt,"Vespa 0.8.6 - 'getid3.php' Local File Inclusion",2012-02-06,T0x!c,php,webapps,0 36665,platforms/php/webapps/36665.txt,"Simple Groupware 0.742 - 'export' Parameter Cross-Site Scripting",2012-02-07,"Infoserve Security Team",php,webapps,0 36666,platforms/java/webapps/36666.txt,"ManageEngine ADManager Plus 5.2 Build 5210 DomainConfig.do operation Parameter XSS",2012-02-07,LiquidWorm,java,webapps,0 36667,platforms/java/webapps/36667.txt,"ManageEngine ADManager Plus 5.2 Build 5210 jsp/AddDC.jsp domainName Parameter XSS",2012-02-07,LiquidWorm,java,webapps,0 @@ -33100,13 +33100,13 @@ id,file,description,date,author,platform,type,port 36685,platforms/php/webapps/36685.txt,"CubeCart 3.0.20 - Multiple Script redir Parameter Arbitrary Site Redirect",2012-02-10,"Aung Khant",php,webapps,0 36686,platforms/php/webapps/36686.txt,"CubeCart 3.0.20 admin/login.php goto Parameter Arbitrary Site Redirect",2012-02-10,"Aung Khant",php,webapps,0 36687,platforms/php/webapps/36687.txt,"CubeCart 3.0.20 switch.php r Parameter Arbitrary Site Redirect",2012-02-10,"Aung Khant",php,webapps,0 -36688,platforms/php/webapps/36688.html,"Zen Cart 1.3.9h 'path_to_admin/product.php' Cross Site Request Forgery",2012-02-10,DisK0nn3cT,php,webapps,0 +36688,platforms/php/webapps/36688.html,"Zen Cart 1.3.9h - 'path_to_admin/product.php' Cross Site Request Forgery",2012-02-10,DisK0nn3cT,php,webapps,0 36689,platforms/linux/webapps/36689.txt,"BOA Web Server 0.94.8.2 - Arbitrary File Access",2000-12-19,llmora,linux,webapps,0 36690,platforms/linux/remote/36690.rb,"Barracuda Firmware 5.0.0.012 - Post Auth Remote Root exploit (Metasploit)",2015-04-09,xort,linux,remote,8000 36691,platforms/php/webapps/36691.txt,"WordPress Windows Desktop and iPhone Photo Uploader Plugin Arbitrary File Upload",2015-04-09,"Manish Tanwar",php,webapps,80 36692,platforms/osx/local/36692.py,"Mac OS X < 10.7.5/10.8.2/10.9.5/10.10.2 - 'Rootpipe' Privilege Escalation",2015-04-09,"Emil Kvarnhammar",osx,local,0 36693,platforms/php/webapps/36693.txt,"RabbitWiki - 'title' Parameter Cross-Site Scripting",2012-02-10,sonyy,php,webapps,0 -36694,platforms/php/webapps/36694.txt,"eFront Community++ 3.6.10 SQL Injection and Multiple HTML Injection Vulnerabilities",2012-02-12,"Benjamin Kunz Mejri",php,webapps,0 +36694,platforms/php/webapps/36694.txt,"eFront Community++ 3.6.10 - SQL Injection and Multiple HTML Injection Vulnerabilities",2012-02-12,"Benjamin Kunz Mejri",php,webapps,0 36695,platforms/php/webapps/36695.txt,"Zimbra - 'view' Parameter Cross-Site Scripting",2012-02-13,sonyy,php,webapps,0 36696,platforms/php/webapps/36696.txt,"Nova CMS administrator/modules/moduleslist.php id Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36697,platforms/php/webapps/36697.txt,"Nova CMS optimizer/index.php fileType Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 @@ -33176,7 +33176,7 @@ id,file,description,date,author,platform,type,port 36769,platforms/php/webapps/36769.txt,"STHS v2 Web Portal - prospects.php team Parameter SQL Injection",2012-02-13,"Liyan Oz",php,webapps,0 36770,platforms/php/webapps/36770.txt,"STHS v2 Web Portal - prospect.php team Parameter SQL Injection",2012-02-13,"Liyan Oz",php,webapps,0 36771,platforms/php/webapps/36771.txt,"STHS v2 Web Portal - team.php team Parameter SQL Injection",2012-02-13,"Liyan Oz",php,webapps,0 -36772,platforms/cgi/webapps/36772.txt,"EditWrxLite CMS 'wrx.cgi' Remote Command Execution",2012-02-13,chippy1337,cgi,webapps,0 +36772,platforms/cgi/webapps/36772.txt,"EditWrxLite CMS - 'wrx.cgi' Remote Command Execution",2012-02-13,chippy1337,cgi,webapps,0 36773,platforms/windows/dos/36773.c,"Microsoft Window - HTTP.sys PoC (MS15-034)",2015-04-15,rhcp011235,windows,dos,0 36774,platforms/php/webapps/36774.txt,"WordPress MiwoFTP Plugin 1.0.5 - Arbitrary File Download Exploit",2015-04-15,"Necmettin COSKUN",php,webapps,0 36807,platforms/php/webapps/36807.txt,"GoAutoDial 3.3-1406088000 - Multiple Vulnerabilities",2015-04-21,"Chris McCurley",php,webapps,80 @@ -33237,7 +33237,7 @@ id,file,description,date,author,platform,type,port 36832,platforms/hardware/remote/36832.txt,"Endian Firewall 2.4 dnat.cgi createrule Parameter XSS",2012-02-27,"Vulnerability Research Laboratory",hardware,remote,0 36833,platforms/hardware/remote/36833.txt,"Endian Firewall 2.4 dansguardian.cgi addrule Parameter XSS",2012-02-27,"Vulnerability Research Laboratory",hardware,remote,0 36834,platforms/php/webapps/36834.txt,"Joomla! X-Shop Component - 'idd' Parameter SQL Injection",2012-02-18,KedAns-Dz,php,webapps,0 -36835,platforms/php/webapps/36835.txt,"Joomla Xcomp 'com_xcomp' Component Local File Inclusion",2012-02-18,KedAns-Dz,php,webapps,0 +36835,platforms/php/webapps/36835.txt,"Joomla Xcomp 'com_xcomp' Component - Local File Inclusion",2012-02-18,KedAns-Dz,php,webapps,0 36836,platforms/multiple/remote/36836.py,"Legend Perl IRC Bot - Remote Code Execution PoC",2015-04-27,"Jay Turla",multiple,remote,0 36837,platforms/windows/local/36837.rb,"iTunes 10.6.1.7 - '.PLS' Title Buffer Overflow",2015-04-27,"Fady Mohammed Osman",windows,local,0 36844,platforms/php/webapps/36844.txt,"WordPress 4.2 - Stored XSS",2015-04-27,klikki,php,webapps,0 @@ -33246,7 +33246,7 @@ id,file,description,date,author,platform,type,port 36841,platforms/windows/local/36841.py,"UniPDF 1.2 - 'xml' Buffer Overflow Crash PoC",2015-04-27,"Avinash Thapa",windows,local,0 36842,platforms/php/webapps/36842.pl,"OTRS < 3.1.x / < 3.2.x / < 3.3.x - Stored Cross-Site Scripting",2015-04-27,"Adam Ziaja",php,webapps,0 36994,platforms/cgi/webapps/36994.txt,"WebGlimpse 2.18.7 - 'DOC' Parameter Directory Traversal",2009-04-17,MustLive,cgi,webapps,0 -36995,platforms/hardware/remote/36995.txt,"F5 FirePass 7.0 SQL Injection",2012-03-14,anonymous,hardware,remote,0 +36995,platforms/hardware/remote/36995.txt,"F5 FirePass 7.0 - SQL Injection",2012-03-14,anonymous,hardware,remote,0 37169,platforms/linux/remote/37169.rb,"Realtek SDK Miniigd UPnP SOAP Command Execution",2015-06-01,Metasploit,linux,remote,52869 37065,platforms/windows/local/37065.txt,"Comodo GeekBuddy < 4.18.121 - Local Privilege Escalation",2015-05-20,"Jeremy Brown",windows,local,0 36847,platforms/windows/dos/36847.py,"i.FTP 2.21 - SEH Overflow Crash PoC",2015-04-28,"Avinash Thapa",windows,dos,0 @@ -33260,7 +33260,7 @@ id,file,description,date,author,platform,type,port 36860,platforms/php/webapps/36860.txt,"WordPress TheCartPress Plugin 1.3.9 - Multiple Vulnerabilities",2015-04-29,"High-Tech Bridge SA",php,webapps,80 36861,platforms/windows/webapps/36861.txt,"Wing FTP Server Admin 4.4.5 - Multiple Vulnerabilities",2015-04-29,hyp3rlinx,windows,webapps,5466 36862,platforms/php/webapps/36862.txt,"OS Solution OSProperty 2.8.0 - SQL Injection",2015-04-29,"Brandon Perry",php,webapps,80 -36863,platforms/php/webapps/36863.txt,"Joomla Machine Component Multiple SQL Injection",2012-02-20,the_cyber_nuxbie,php,webapps,0 +36863,platforms/php/webapps/36863.txt,"Joomla Machine Component - Multiple SQL Injection",2012-02-20,the_cyber_nuxbie,php,webapps,0 36864,platforms/hardware/remote/36864.txt,"Xavi 7968 ADSL Router Multiple Function CSRF",2012-02-21,Busindre,hardware,remote,0 36865,platforms/hardware/remote/36865.txt,"Xavi 7968 ADSL Router webconfig/lan/lan_config.html/local_lan_config host_name_txtbox Parameter XSS",2012-02-21,Busindre,hardware,remote,0 36866,platforms/hardware/remote/36866.txt,"Xavi 7968 ADSL Router webconfig/wan/confirm.html/confirm pvcName Parameter XSS",2012-02-21,Busindre,hardware,remote,0 @@ -33272,7 +33272,7 @@ id,file,description,date,author,platform,type,port 36874,platforms/php/webapps/36874.txt,"Chyrp 2.1.1 - 'ajax.php' HTML Injection",2012-02-22,"High-Tech Bridge SA",php,webapps,0 36875,platforms/php/webapps/36875.txt,"Chyrp 2.1.2 includes/error.php body Parameter XSS",2012-02-22,"High-Tech Bridge SA",php,webapps,0 36876,platforms/php/webapps/36876.txt,"Oxwall 1.1.1 - 'plugin' Parameter Cross-Site Scripting",2012-02-22,Ariko-Security,php,webapps,0 -36877,platforms/hardware/remote/36877.html,"Multiple D-Link DCS Products 'security.cgi' Cross-Site Request Forgery",2012-02-23,"Rigan Iimrigan",hardware,remote,0 +36877,platforms/hardware/remote/36877.html,"Multiple D-Link DCS Products - 'security.cgi' Cross-Site Request Forgery",2012-02-23,"Rigan Iimrigan",hardware,remote,0 36878,platforms/php/webapps/36878.txt,"Mobile Mp3 Search Script 2.0 - 'dl.php' HTTP Response Splitting",2012-02-23,"Corrado Liotta",php,webapps,0 36880,platforms/windows/remote/36880.rb,"Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory",2015-05-01,Metasploit,windows,remote,0 36881,platforms/multiple/dos/36881.txt,"TestDisk 6.14 Check_OS2MB Stack Buffer Overflow",2015-05-01,Security-Assessment.com,multiple,dos,0 @@ -33291,7 +33291,7 @@ id,file,description,date,author,platform,type,port 36894,platforms/php/webapps/36894.txt,"Fork CMS 3.x - backend/modules/error/actions/index.php parse() Function Multiple Parameter Error Display XSS",2012-02-28,anonymous,php,webapps,0 36895,platforms/php/webapps/36895.txt,"starCMS - 'q' Parameter URI Cross-Site Scripting",2012-03-02,Am!r,php,webapps,0 36896,platforms/windows/dos/36896.pl,"Splash PRO 1.12.1 - '.avi' File Denial of Service",2012-03-03,"Senator of Pirates",windows,dos,0 -36897,platforms/php/webapps/36897.txt,"LastGuru ASP GuestBook 'View.asp' SQL Injection",2012-03-04,demonalex,php,webapps,0 +36897,platforms/php/webapps/36897.txt,"LastGuru ASP GuestBook - 'View.asp' SQL Injection",2012-03-04,demonalex,php,webapps,0 36898,platforms/php/webapps/36898.txt,"Etano 1.20/1.22 search.php Multiple Parameter XSS",2012-03-05,"Aung Khant",php,webapps,0 36899,platforms/php/webapps/36899.txt,"Etano 1.20/1.22 photo_search.php Multiple Parameter XSS",2012-03-05,"Aung Khant",php,webapps,0 36900,platforms/php/webapps/36900.txt,"Etano 1.20/1.22 photo_view.php return Parameter XSS",2012-03-05,"Aung Khant",php,webapps,0 @@ -33301,9 +33301,9 @@ id,file,description,date,author,platform,type,port 36917,platforms/php/webapps/36917.txt,"OSClass 2.3.x - Directory Traversal / Arbitrary File Upload",2012-03-07,"Filippo Cavallarin",php,webapps,0 36909,platforms/windows/local/36909.rb,"RM Downloader 2.7.5.400 - Local Buffer Overflow (Metasploit)",2015-05-04,"TUNISIAN CYBER",windows,local,0 36910,platforms/php/webapps/36910.txt,"Open Realty 2.5.x - 'select_users_template' Parameter Local File Inclusion",2012-03-05,"Aung Khant",php,webapps,0 -36911,platforms/php/webapps/36911.txt,"11in1 CMS 1.2.1 admin/comments topicID Parameter SQL Injection",2012-03-05,"Chokri B.A",php,webapps,0 -36912,platforms/php/webapps/36912.txt,"11in1 CMS 1.2.1 admin/tps id Parameter SQL Injection",2012-03-05,"Chokri B.A",php,webapps,0 -36913,platforms/php/webapps/36913.pl,"Joomla! 'redirect.php' SQL Injection",2012-03-05,"Colin Wong",php,webapps,0 +36911,platforms/php/webapps/36911.txt,"11in1 CMS 1.2.1 - admin/comments topicID Parameter SQL Injection",2012-03-05,"Chokri B.A",php,webapps,0 +36912,platforms/php/webapps/36912.txt,"11in1 CMS 1.2.1 - admin/tps id Parameter SQL Injection",2012-03-05,"Chokri B.A",php,webapps,0 +36913,platforms/php/webapps/36913.pl,"Joomla! 'redirect.php' - SQL Injection",2012-03-05,"Colin Wong",php,webapps,0 36903,platforms/ios/dos/36903.txt,"Grindr 2.1.1 iOS - Denial of Service",2015-05-04,Vulnerability-Lab,ios,dos,0 36904,platforms/ios/webapps/36904.txt,"PhotoWebsite 3.1 iOS - File Include Web",2015-05-04,Vulnerability-Lab,ios,webapps,0 36973,platforms/php/webapps/36973.txt,"Gnuboard 4.34.20 - 'download.php' HTML Injection",2012-03-20,wh1ant,php,webapps,0 @@ -33404,10 +33404,10 @@ id,file,description,date,author,platform,type,port 37017,platforms/php/webapps/37017.txt,"Invision Power Board 4.2.1 - 'searchText' Parameter Cross-Site Scripting",2012-03-28,sonyy,php,webapps,0 37018,platforms/php/webapps/37018.txt,"MyBB 1.6.6 - index.php conditions[usergroup][] Parameter SQL Injection",2013-03-27,"Aditya Modha",php,webapps,0 37019,platforms/php/webapps/37019.txt,"MyBB 1.6.6 - index.php conditions[usergroup][] Parameter XSS",2013-03-27,"Aditya Modha",php,webapps,0 -37020,platforms/windows/remote/37020.html,"Apple Safari 5.1.5 For Windows 'window.open()' URI Spoofing",2012-03-28,Lostmon,windows,remote,0 +37020,platforms/windows/remote/37020.html,"Apple Safari 5.1.5 For Windows - 'window.open()' URI Spoofing",2012-03-28,Lostmon,windows,remote,0 37021,platforms/php/webapps/37021.txt,"TomatoCart 1.2.0 Alpha 2 - 'json.php' Local File Inclusion",2012-03-28,"Canberk BOLAT",php,webapps,0 37022,platforms/php/webapps/37022.txt,"ocPortal 7.1.5 code_editor.php Multiple Parameter XSS",2012-03-28,"High-Tech Bridge",php,webapps,0 -37023,platforms/php/webapps/37023.txt,"EasyPHP 'main.php' SQL Injection",2012-03-29,"Skote Vahshat",php,webapps,0 +37023,platforms/php/webapps/37023.txt,"EasyPHP - 'main.php' SQL Injection",2012-03-29,"Skote Vahshat",php,webapps,0 37024,platforms/php/webapps/37024.txt,"eZ Publish 4.x - 'ezjscore' Module Cross-Site Scripting",2012-03-29,"Yann MICHARD",php,webapps,0 37025,platforms/php/webapps/37025.txt,"PHP Designer 2007 - Personal Multiple SQL Injection",2012-03-30,MR.XpR,php,webapps,0 37026,platforms/php/webapps/37026.txt,"e107 1.0 - 'view' Parameter SQL Injection",2012-03-30,Am!r,php,webapps,0 @@ -33463,7 +33463,7 @@ id,file,description,date,author,platform,type,port 37077,platforms/php/webapps/37077.txt,"All-in-One Event Calendar Plugin 1.4 for WordPress /wp-content/plugins/all-in-one-event-calendar/app/view/save_successful.php msg Parameter XSS",2012-04-11,"High-Tech Bridge SA",php,webapps,0 37078,platforms/php/webapps/37078.txt,"All-in-One Event Calendar Plugin 1.4 for WordPress /wp-content/plugins/all-in-one-event-calendar/app/view/agenda-widget.php Multiple Parameter XSS",2012-04-11,"High-Tech Bridge SA",php,webapps,0 37079,platforms/php/webapps/37079.txt,"Forma LMS 1.3 - Multiple SQL Injection",2015-05-21,"Filippo Roncari",php,webapps,80 -37080,platforms/php/webapps/37080.txt,"WordPress WP Symposium Plugin 15.1 SQL Injection",2015-05-21,"Hannes Trunde",php,webapps,80 +37080,platforms/php/webapps/37080.txt,"WordPress WP Symposium Plugin 15.1 - SQL Injection",2015-05-21,"Hannes Trunde",php,webapps,80 37081,platforms/multiple/remote/37081.py,"McAfee Web Gateway 7.1.5.x - 'Host' HTTP Header Security Bypass",2012-04-16,"Gabriel Menezes Nunes",multiple,remote,0 37082,platforms/php/webapps/37082.txt,"Bioly 1.3 - 'index.php' Cross-Site Scripting / SQL Injection",2012-04-16,T0xic,php,webapps,0 37083,platforms/php/webapps/37083.txt,"Joomla! Beatz Plugin 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-16,"Aung Khant",php,webapps,0 @@ -33473,7 +33473,7 @@ id,file,description,date,author,platform,type,port 37087,platforms/php/webapps/37087.txt,"TeamPass 2.1.5 - 'login' Field HTML Injection",2012-04-17,"Marcos Garcia",php,webapps,0 37088,platforms/linux/local/37088.c,"Apport (Ubuntu 14.04/14.10/15.04) - Local Root Race Condition",2015-05-23,rebel,linux,local,0 37089,platforms/linux/local/37089.txt,"Fuse 2.9.3-15 - Local Privilege Escalation",2015-05-23,"Tavis Ormandy",linux,local,0 -37090,platforms/php/webapps/37090.txt,"Joomla! JA T3 Framework Component Directory Traversal",2012-04-17,indoushka,php,webapps,0 +37090,platforms/php/webapps/37090.txt,"Joomla! JA T3 Framework Component - Directory Traversal",2012-04-17,indoushka,php,webapps,0 37091,platforms/php/webapps/37091.txt,"Acuity CMS 2.6.2 - 'UserName' Parameter Cross-Site Scripting",2012-04-17,"Aung Khant",php,webapps,0 37092,platforms/php/webapps/37092.txt,"XOOPS 2.5.4 - /modules/pm/pmlite.php to_userid Parameter XSS",2012-04-18,"High-Tech Bridge SA",php,webapps,0 37093,platforms/php/webapps/37093.txt,"XOOPS 2.5.4 - /tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php Multiple Parameter XSS",2012-04-18,"High-Tech Bridge SA",php,webapps,0 @@ -33487,7 +33487,7 @@ id,file,description,date,author,platform,type,port 37255,platforms/php/webapps/37255.txt,"Pandora FMS 5.0/5.1 - Authentication Bypass",2015-06-10,"Manuel Mancera",php,webapps,0 37100,platforms/php/webapps/37100.txt,"Waylu CMS - 'products_xx.php' SQL Injection / HTML Injection",2012-04-20,TheCyberNuxbie,php,webapps,0 37101,platforms/php/webapps/37101.txt,"Joomla CCNewsLetter Module 1.0.7 - 'id' Parameter SQL Injection",2012-04-23,E1nzte1N,php,webapps,0 -37102,platforms/php/webapps/37102.txt,"Joomla! Video Gallery component Local File Inclusion and SQL Injection",2012-04-24,KedAns-Dz,php,webapps,0 +37102,platforms/php/webapps/37102.txt,"Joomla! Video Gallery component - Local File Inclusion / SQL Injection",2012-04-24,KedAns-Dz,php,webapps,0 37103,platforms/php/webapps/37103.txt,"concrete5 5.5.2.1 - Information Disclosure / SQL Injection / Cross-Site Scripting",2012-04-26,"Jakub Galczyk",php,webapps,0 37104,platforms/php/webapps/37104.txt,"gpEasy 2.3.3 - 'jsoncallback' Parameter Cross-Site Scripting",2012-04-26,"Jakub Galczyk",php,webapps,0 37105,platforms/php/webapps/37105.txt,"Quick.CMS 4.0 - 'p' Parameter Cross-Site Scripting",2012-04-26,"Jakub Galczyk",php,webapps,0 @@ -33558,7 +33558,7 @@ id,file,description,date,author,platform,type,port 37174,platforms/php/webapps/37174.txt,"WordPress Network Publisher 5.0.1 Plugin - 'networkpub_key' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps,0 37175,platforms/php/webapps/37175.txt,"Download Manager 2.2.2 - 'cid' Parameter Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps,0 37176,platforms/php/webapps/37176.txt,"PDF & Print Button Joliprint 1.3.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0 -37177,platforms/php/webapps/37177.txt,"CataBlog WordPress Plugin 1.6 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps,0 +37177,platforms/php/webapps/37177.txt,"CataBlog WordPress Plugin 1.6 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps,0 37178,platforms/php/webapps/37178.txt,"2 Click Social Media Buttons 0.32.2 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0 37179,platforms/php/webapps/37179.txt,"iFrame Admin Pages 0.1 - 'main_page.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps,0 37180,platforms/php/webapps/37180.txt,"WordPress Newsletter Manager Plugin 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0 @@ -33593,7 +33593,7 @@ id,file,description,date,author,platform,type,port 37213,platforms/ios/webapps/37213.txt,"WiFi HD 8.1 - Directory Traversal and Denial of Service",2015-06-06,"Wh1t3Rh1n0 (Michael Allen)",ios,webapps,0 37214,platforms/hardware/webapps/37214.txt,"Broadlight Residential Gateway DI3124 - Unauthenticated Remote DNS Change",2015-06-06,"Todor Donev",hardware,webapps,0 37252,platforms/php/webapps/37252.txt,"WordPress RobotCPA Plugin V5 - Local File Inclusion",2015-06-10,T3N38R15,php,webapps,80 -37216,platforms/php/webapps/37216.txt,"Unijimpe Captcha 'captchademo.php' Cross-Site Scripting",2012-05-16,"Daniel Godoy",php,webapps,0 +37216,platforms/php/webapps/37216.txt,"Unijimpe Captcha - 'captchademo.php' Cross-Site Scripting",2012-05-16,"Daniel Godoy",php,webapps,0 37217,platforms/php/webapps/37217.txt,"Artiphp 5.5.0 Neo - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Gjoko Krstic",php,webapps,0 37218,platforms/jsp/dos/37218.txt,"Atlassian Tempo 6.4.3_ JIRA 5.0 0_ Gliffy 3.7.0 - XML Parsing Denial of Service",2012-05-17,anonymous,jsp,dos,0 37219,platforms/php/webapps/37219.txt,"PHP Address Book 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Stefan Schurtz",php,webapps,0 @@ -33610,7 +33610,7 @@ id,file,description,date,author,platform,type,port 37230,platforms/php/webapps/37230.txt,"concrete5 - index.php/tools/required/dashboard/sitemap_data.php Multiple Parameter XSS",2012-05-20,AkaStep,php,webapps,0 37350,platforms/php/webapps/37350.txt,"AdaptCMS 2.0.2 TinyURL Plugin index.php id Parameter SQL Injection",2012-06-03,KedAns-Dz,php,webapps,0 37351,platforms/php/webapps/37351.txt,"AdaptCMS 2.0.2 TinyURL Plugin admin.php Multiple Parameter SQL Injection",2012-06-03,KedAns-Dz,php,webapps,0 -37352,platforms/php/webapps/37352.txt,"Ignite Solutions CMS 'car-details.php' SQL Injection",2012-06-03,Am!r,php,webapps,0 +37352,platforms/php/webapps/37352.txt,"Ignite Solutions CMS - 'car-details.php' SQL Injection",2012-06-03,Am!r,php,webapps,0 37353,platforms/php/webapps/37353.php,"Nmedia WordPress Member Conversation Plugin 1.35.0 - 'doupload.php' Arbitrary File Upload",2015-06-05,"Sammy FORGIT",php,webapps,0 37248,platforms/php/webapps/37248.txt,"Milw0rm Clone Script 1.0 - (Time Based) SQLi",2015-06-09,Pancaker,php,webapps,0 37251,platforms/lin_x86/shellcode/37251.asm,"Linux/x86 - execve /bin/sh shellcode (21 bytes)",2015-06-10,B3mB4m,lin_x86,shellcode,0 @@ -33671,7 +33671,7 @@ id,file,description,date,author,platform,type,port 37285,platforms/lin_x86/shellcode/37285.txt,"Linux/x86 - chmod() 777 /etc/shadow & exit() shellcode (33 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode,0 37286,platforms/windows/dos/37286.py,"Filezilla 3.11.0.2 - SFTP Module Denial of Service",2015-06-15,3unnym00n,windows,dos,0 37287,platforms/windows/dos/37287.html,"Cisco AnyConnect Secure Mobility 2.x/3.x/4.x - Client DoS PoC",2015-06-15,LiquidWorm,windows,dos,0 -37354,platforms/php/webapps/37354.py,"Bigware Shop 2.1x 'main_bigware_54.php' SQL Injection",2012-06-05,rwenzel,php,webapps,0 +37354,platforms/php/webapps/37354.py,"Bigware Shop 2.1x - 'main_bigware_54.php' SQL Injection",2012-06-05,rwenzel,php,webapps,0 37289,platforms/lin_x86/shellcode/37289.txt,"Linux/x86 - execve /bin/sh shellcode (2) (21 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode,0 37290,platforms/php/webapps/37290.txt,"Milw0rm Clone Script 1.0 - (Auth Bypass) SQL Injection",2015-06-15,"walid naceri",php,webapps,0 37291,platforms/windows/dos/37291.py,"Putty 0.64 - Denial of Service",2015-06-15,3unnym00n,windows,dos,0 @@ -33679,7 +33679,7 @@ id,file,description,date,author,platform,type,port 37561,platforms/multiple/dos/37561.pl,"UPNPD M-SEARCH ssdp:discover Reflection Denial of Service",2015-07-10,"Todor Donev",multiple,dos,1900 37329,platforms/php/webapps/37329.txt,"Nilehoster Topics Viewer 2.3 - Multiple SQL Injection and Local File Inclusion",2012-05-27,n4ss1m,php,webapps,0 37330,platforms/php/webapps/37330.txt,"Yamamah Photo Gallery 1.1 Database Information Disclosure",2012-05-28,L3b-r1'z,php,webapps,0 -37331,platforms/php/webapps/37331.py,"WHMCS 'boleto_bb.php' SQL Injection",2012-05-29,dex,php,webapps,0 +37331,platforms/php/webapps/37331.py,"WHMCS - 'boleto_bb.php' SQL Injection",2012-05-29,dex,php,webapps,0 37296,platforms/php/webapps/37296.txt,"Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - CSRF",2015-06-16,"Jerold Hoong",php,webapps,0 37297,platforms/lin_x86/shellcode/37297.txt,"Linux/x86 - /etc/passwd Reader shellcode (58 bytes)",2015-06-16,B3mB4m,lin_x86,shellcode,0 37317,platforms/php/webapps/37317.txt,"AzDGDatingMedium 1.9.3 - Multiple Remote Vulnerabilities",2012-05-27,AkaStep,php,webapps,0 @@ -33700,9 +33700,9 @@ id,file,description,date,author,platform,type,port 37356,platforms/php/webapps/37356.txt,"WordPress Email Newsletter Plugin 8.0 - 'option' Parameter Information Disclosure",2012-06-07,"Sammy FORGIT",php,webapps,0 37357,platforms/php/webapps/37357.php,"WordPress VideoWhisper Video Presentation Plugin 3.17 - 'vw_upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",php,webapps,0 37337,platforms/php/webapps/37337.txt,"WHMCompleteSolution (WHMCS) 5.0 - Multiple Application Function CSRF",2012-05-31,"Shadman Tanjim",php,webapps,0 -37338,platforms/php/webapps/37338.txt,"WHMCompleteSolution (WHMCS) 5.0 knowledgebase.php search Parameter XSS",2012-05-31,"Shadman Tanjim",php,webapps,0 +37338,platforms/php/webapps/37338.txt,"WHMCompleteSolution - (WHMCS) 5.0 knowledgebase.php search Parameter XSS",2012-05-31,"Shadman Tanjim",php,webapps,0 37339,platforms/php/webapps/37339.txt,"VoipNow Professional 2.5.3 - 'nsextt' Parameter Cross-Site Scripting",2012-06-01,Aboud-el,php,webapps,0 -37340,platforms/php/webapps/37340.html,"TinyCMS 1.3 File Upload CSRF",2012-06-03,KedAns-Dz,php,webapps,0 +37340,platforms/php/webapps/37340.html,"TinyCMS 1.3 - File Upload CSRF",2012-06-03,KedAns-Dz,php,webapps,0 37341,platforms/php/webapps/37341.txt,"TinyCMS 1.3 - index.php page Parameter Traversal Local File Inclusion",2012-06-03,KedAns-Dz,php,webapps,0 37342,platforms/php/webapps/37342.txt,"TinyCMS 1.3 admin/admin.php do Parameter Traversal Local File Inclusion",2012-06-03,KedAns-Dz,php,webapps,0 37816,platforms/multiple/webapps/37816.txt,"Cisco Unified Communications Manager - Multiple Vulnerabilities",2015-08-18,"Bernhard Mueller",multiple,webapps,0 @@ -33725,19 +33725,19 @@ id,file,description,date,author,platform,type,port 37368,platforms/multiple/remote/37368.rb,"Adobe Flash Player ShaderJob Buffer Overflow",2015-06-24,Metasploit,multiple,remote,0 37369,platforms/php/webapps/37369.txt,"Vesta Control Panel 0.9.8 - OS Command Injection",2015-06-24,"High-Tech Bridge SA",php,webapps,0 37370,platforms/php/webapps/37370.php,"WordPress FCChat Widget Plugin 2.2.x - 'Upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",php,webapps,0 -37371,platforms/php/webapps/37371.php,"WordPress Picturesurf Gallery Plugin 'upload.php' Arbitrary File Upload",2012-06-03,"Sammy FORGIT",php,webapps,0 +37371,platforms/php/webapps/37371.php,"WordPress Picturesurf Gallery Plugin - 'upload.php' Arbitrary File Upload",2012-06-03,"Sammy FORGIT",php,webapps,0 37372,platforms/java/webapps/37372.html,"BMC Identity Management Cross Site Request Forgery",2012-06-11,"Travis Lee",java,webapps,0 -37373,platforms/php/webapps/37373.php,"WordPress Contus Video Gallery Plugin 'upload1.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 +37373,platforms/php/webapps/37373.php,"WordPress Contus Video Gallery Plugin - 'upload1.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 37374,platforms/php/webapps/37374.txt,"Joomla! Alphacontent Component - 'limitstart' Parameter SQL Injection",2012-06-10,xDarkSton3x,php,webapps,0 37375,platforms/php/webapps/37375.php,"Joomla! Joomsport Component - SQL Injection / Arbitrary File Upload",2012-06-11,KedAns-Dz,php,webapps,0 -37376,platforms/php/webapps/37376.php,"XOOPS Cube PROJECT FileManager 'xupload.php' Arbitrary File Upload",2012-06-12,KedAns-Dz,php,webapps,0 -37377,platforms/php/webapps/37377.php,"WordPress HD FLV Player Plugin 'uploadVideo.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps,0 -37378,platforms/php/webapps/37378.php,"Joomla! Simple SWFUpload Component 'uploadhandler.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 -37379,platforms/php/webapps/37379.php,"Joomla! Art Uploader Component 'upload.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 -37380,platforms/php/webapps/37380.php,"Joomla! DentroVideo Component 'upload.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 -37381,platforms/php/webapps/37381.html,"Joomla! IDoEditor Component 'image.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps,0 -37382,platforms/php/webapps/37382.php,"Joomla! jFancy Component 'script.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps,0 -37383,platforms/php/webapps/37383.php,"Joomla! Easy Flash Uploader Component 'helper.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 +37376,platforms/php/webapps/37376.php,"XOOPS Cube PROJECT FileManager - 'xupload.php' Arbitrary File Upload",2012-06-12,KedAns-Dz,php,webapps,0 +37377,platforms/php/webapps/37377.php,"WordPress HD FLV Player Plugin - 'uploadVideo.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps,0 +37378,platforms/php/webapps/37378.php,"Joomla! Simple SWFUpload Component 'uploadhandler.php' - Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 +37379,platforms/php/webapps/37379.php,"Joomla! Art Uploader Component 'upload.php' - Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 +37380,platforms/php/webapps/37380.php,"Joomla! DentroVideo Component 'upload.php' - Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 +37381,platforms/php/webapps/37381.html,"Joomla! IDoEditor Component 'image.php' - Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps,0 +37382,platforms/php/webapps/37382.php,"Joomla! jFancy Component 'script.php' - Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps,0 +37383,platforms/php/webapps/37383.php,"Joomla! Easy Flash Uploader Component 'helper.php' - Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 37384,platforms/lin_x86/shellcode/37384.c,"Linux/x86 - execve /bin/sh shellcode (23 bytes)",2015-06-26,"Bill Borskey",lin_x86,shellcode,0 37386,platforms/osx/dos/37386.php,"Safari 8.0.X / OS X Yosemite 10.10.3 - Crash Proof Of Concept",2015-06-26,"Mohammad Reza Espargham",osx,dos,0 37387,platforms/php/webapps/37387.txt,"Koha 3.20.1 - Multiple SQL Injections",2015-06-26,"Raschin Tavakoli, Bernhard Garn, Peter Aufner and Dimitris Simos",php,webapps,0 @@ -33752,28 +33752,28 @@ id,file,description,date,author,platform,type,port 37396,platforms/windows/remote/37396.txt,"XAMPP for Windows 1.7.7 - Multiple Cross-Site Scripting / SQL Injection",2012-06-13,Sangteamtham,windows,remote,0 37397,platforms/php/webapps/37397.html,"SPIP 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-06-13,anonymous,php,webapps,0 37398,platforms/php/webapps/37398.php,"Zimplit CMS 3.0 - Local File Inclusion / Arbitrary File Upload",2012-06-13,KedAns-Dz,php,webapps,0 -37399,platforms/php/webapps/37399.php,"WordPress Evarisk Plugin 'uploadPhotoApres.php' Arbitrary File Upload",2012-01-14,"Sammy FORGIT",php,webapps,0 +37399,platforms/php/webapps/37399.php,"WordPress Evarisk Plugin - 'uploadPhotoApres.php' Arbitrary File Upload",2012-01-14,"Sammy FORGIT",php,webapps,0 37400,platforms/windows/remote/37400.php,"Havij - OLE Automation Array Remote Code Execution",2015-06-27,"Mohammad Reza Espargham",windows,remote,0 37401,platforms/lin_x86-64/shellcode/37401.asm,"Linux/x86-64 - Encoded execve shellcode (57 bytes)",2015-06-27,"Bill Borskey",lin_x86-64,shellcode,0 -37429,platforms/hardware/remote/37429.txt,"Juniper Networks Mobility System Software 'aaa/wba_login.html' Cross-Site Scripting",2012-06-14,"Craig Lambert",hardware,remote,0 -37403,platforms/php/webapps/37403.php,"WordPress Invit0r Plugin 'ofc_upload_image.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",php,webapps,0 +37429,platforms/hardware/remote/37429.txt,"Juniper Networks Mobility System Software - 'aaa/wba_login.html' Cross-Site Scripting",2012-06-14,"Craig Lambert",hardware,remote,0 +37403,platforms/php/webapps/37403.php,"WordPress Invit0r Plugin - 'ofc_upload_image.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",php,webapps,0 37404,platforms/php/webapps/37404.txt,"MediaWiki 1.x - 'uselang' Parameter Cross-Site Scripting",2012-06-17,anonymous,php,webapps,0 37405,platforms/hardware/remote/37405.py,"Edimax IC-3030iWn UDP Packet Password Information Disclosure",2012-06-14,y3dips,hardware,remote,0 37406,platforms/php/webapps/37406.php,"WordPress Zingiri Web Shop Plugin 2.4.3 - 'uploadfilexd.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",php,webapps,0 -37407,platforms/php/webapps/37407.txt,"ADICO 'index.php' Script SQL Injection",2012-06-15,"Ibrahim El-Sayed",php,webapps,0 +37407,platforms/php/webapps/37407.txt,"ADICO - 'index.php' Script SQL Injection",2012-06-15,"Ibrahim El-Sayed",php,webapps,0 37408,platforms/php/webapps/37408.txt,"Simple Forum PHP Multiple SQL Injection",2012-06-14,"Vulnerability Research Laboratory",php,webapps,0 37409,platforms/php/webapps/37409.txt,"NetArt Media Jobs Portal SQL Injection",2012-06-14,"Ibrahim El-Sayed",php,webapps,0 -37410,platforms/php/webapps/37410.php,"Joomla! hwdVideoShare Component 'flash_upload.php' Arbitrary File Upload",2012-06-17,"Sammy FORGIT",php,webapps,0 +37410,platforms/php/webapps/37410.php,"Joomla! hwdVideoShare Component 'flash_upload.php' - Arbitrary File Upload",2012-06-17,"Sammy FORGIT",php,webapps,0 37411,platforms/php/webapps/37411.txt,"WordPress Organizer Plugin Multiple Security Vulnerabilities",2012-06-15,MustLive,php,webapps,0 -37412,platforms/php/webapps/37412.php,"Joomla! Maian Media Component 'uploadhandler.php' Arbitrary File Upload",2012-06-16,"Sammy FORGIT",php,webapps,0 -37413,platforms/php/webapps/37413.txt,"Joomla JCal Pro Calendar Component SQL Injection",2012-06-15,"Taurus Omar",php,webapps,0 +37412,platforms/php/webapps/37412.php,"Joomla! Maian Media Component 'uploadhandler.php' - Arbitrary File Upload",2012-06-16,"Sammy FORGIT",php,webapps,0 +37413,platforms/php/webapps/37413.txt,"Joomla JCal Pro Calendar Component - SQL Injection",2012-06-15,"Taurus Omar",php,webapps,0 37414,platforms/php/webapps/37414.txt,"Simple Document Management System 1.1.5 - Multiple SQL Injection",2012-06-16,JosS,php,webapps,0 37415,platforms/php/webapps/37415.txt,"Webify Multiple Products - Multiple HTML Injection / Local File Inclusion",2012-06-16,snup,php,webapps,0 37416,platforms/java/webapps/37416.txt,"Squiz CMS Multiple Cross-Site Scripting and XML External Entity Injection Vulnerabilities",2012-06-14,"Nadeem Salim",java,webapps,0 -37417,platforms/php/webapps/37417.php,"WordPress Multiple Themes 'upload.php' Arbitrary File Upload",2012-06-18,"Sammy FORGIT",php,webapps,0 -37418,platforms/php/webapps/37418.php,"WordPress LB Mixed Slideshow Plugin 'upload.php' Arbitrary File Upload",2012-06-18,"Sammy FORGIT",php,webapps,0 +37417,platforms/php/webapps/37417.php,"WordPress Multiple Themes - 'upload.php' Arbitrary File Upload",2012-06-18,"Sammy FORGIT",php,webapps,0 +37418,platforms/php/webapps/37418.php,"WordPress LB Mixed Slideshow Plugin - 'upload.php' Arbitrary File Upload",2012-06-18,"Sammy FORGIT",php,webapps,0 37419,platforms/php/webapps/37419.txt,"WordPress Wp-ImageZoom Plugin - 'file' Parameter Remote File Disclosure",2012-06-18,"Sammy FORGIT",php,webapps,0 -37420,platforms/php/webapps/37420.txt,"VANA CMS 'index.php' Script SQL Injection",2012-06-18,"Black Hat Group",php,webapps,0 +37420,platforms/php/webapps/37420.txt,"VANA CMS - 'index.php' Script SQL Injection",2012-06-18,"Black Hat Group",php,webapps,0 37565,platforms/php/webapps/37565.txt,"Mahara 1.4.1 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2012-08-02,anonymous,php,webapps,0 37566,platforms/php/dos/37566.php,"PHP 5.4.3 PDO Memory Access Violation Denial of Service",2012-08-02,0x721427D8,php,dos,0 37497,platforms/php/webapps/37497.txt,"Flogr - 'tag' Parameter Multiple Cross-Site Scripting Vulnerabilities",2012-07-09,Nafsh,php,webapps,0 @@ -33784,29 +33784,29 @@ id,file,description,date,author,platform,type,port 37427,platforms/lin_x86-64/shellcode/37427.txt,"Linux/x86-64 - encoded execve shellcode (57 bytes)",2015-06-29,"Bill Borskey",lin_x86-64,shellcode,0 37428,platforms/cgi/remote/37428.txt,"Endian Firewall < 3.0.0 - OS Command Injection (Metasploit)",2015-06-29,"Ben Lincoln",cgi,remote,0 37430,platforms/php/webapps/37430.txt,"CMS Balitbang - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2012-06-19,TheCyberNuxbie,php,webapps,0 -37431,platforms/php/webapps/37431.php,"e107 Hupsi_fancybox Plugin 'uploadify.php' Arbitrary File Upload",2012-06-19,"Sammy FORGIT",php,webapps,0 +37431,platforms/php/webapps/37431.php,"e107 Hupsi_fancybox Plugin - 'uploadify.php' Arbitrary File Upload",2012-06-19,"Sammy FORGIT",php,webapps,0 37432,platforms/php/webapps/37432.txt,"e107 Image Gallery Plugin - 'name' Parameter Remote File Disclosure",2012-06-19,"Sammy FORGIT",php,webapps,0 37433,platforms/php/webapps/37433.txt,"AdaptCMS 2.0.2 - 'index.php' Script Cross-Site Scripting",2012-06-19,indoushka,php,webapps,0 37434,platforms/php/webapps/37434.txt,"e107 FileDownload Plugin - Arbitrary File Upload / Remote File Disclosure",2012-06-19,"Sammy FORGIT",php,webapps,0 37435,platforms/php/webapps/37435.txt,"web@all Cross-Site Scripting",2012-06-20,"High-Tech Bridge",php,webapps,0 -37436,platforms/php/webapps/37436.txt,"Commentics 'index.php' Cross-Site Scripting",2012-06-20,"Jean Pascal Pereira",php,webapps,0 +37436,platforms/php/webapps/37436.txt,"Commentics - 'index.php' Cross-Site Scripting",2012-06-20,"Jean Pascal Pereira",php,webapps,0 37564,platforms/hardware/remote/37564.txt,"Barracuda Email Security Service Multiple HTML Injection Vulnerabilities",2012-08-02,"Benjamin Kunz Mejri",hardware,remote,0 -37437,platforms/php/webapps/37437.txt,"Coppermine Photo Gallery 'index.php' Script SQL Injection",2012-06-20,"Taurus Omar",php,webapps,0 +37437,platforms/php/webapps/37437.txt,"Coppermine Photo Gallery - 'index.php' Script SQL Injection",2012-06-20,"Taurus Omar",php,webapps,0 37438,platforms/php/webapps/37438.txt,"Adiscan LogAnalyzer 3.4.3 Cross-Site Scripting",2012-06-21,"Sooraj K.S",php,webapps,0 37439,platforms/php/webapps/37439.txt,"Novius 5.0.1 - Multiple Vulnerabilities",2015-06-30,hyp3rlinx,php,webapps,80 37441,platforms/jsp/webapps/37441.txt,"WedgeOS 4.0.4 - Multiple Vulnerabilities",2015-06-30,Security-Assessment.com,jsp,webapps,0 37442,platforms/linux/webapps/37442.txt,"CollabNet Subversion Edge Management 4.0.11 - Local File Inclusion",2015-06-30,otr,linux,webapps,4434 37443,platforms/php/webapps/37443.txt,"Joomla! 'com_szallasok' Component - 'id' Parameter SQL Injection",2012-06-21,CoBRa_21,php,webapps,0 -37444,platforms/php/webapps/37444.txt,"Cotonti 'admin.php' SQL Injection",2012-06-22,AkaStep,php,webapps,0 +37444,platforms/php/webapps/37444.txt,"Cotonti - 'admin.php' SQL Injection",2012-06-22,AkaStep,php,webapps,0 37445,platforms/php/webapps/37445.txt,"CMS Lokomedia - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-06-22,the_cyber_nuxbie,php,webapps,0 37446,platforms/php/webapps/37446.txt,"Fiyo CMS 2.0_1.9.1 - SQL Injection",2015-06-30,cfreer,php,webapps,80 37447,platforms/asp/webapps/37447.txt,"C2Box 4.0.0(r19171) - CSRF",2015-06-30,"Wissam Bashour",asp,webapps,0 37448,platforms/multiple/remote/37448.rb,"Adobe Flash Player Drawing Fill Shader Memory Corruption",2015-06-30,Metasploit,multiple,remote,0 37449,platforms/hardware/webapps/37449.txt,"Polycom RealPresence Resource Manager < 8.4 - Multiple Vulnerabilities",2015-06-30,"SEC Consult",hardware,webapps,0 -37450,platforms/php/webapps/37450.txt,"Amazon S3 Uploadify Script 'uploadify.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",php,webapps,0 -37451,platforms/php/webapps/37451.txt,"SilverStripe Pixlr Image Editor 'upload.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",php,webapps,0 +37450,platforms/php/webapps/37450.txt,"Amazon S3 Uploadify Script - 'uploadify.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",php,webapps,0 +37451,platforms/php/webapps/37451.txt,"SilverStripe Pixlr Image Editor - 'upload.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",php,webapps,0 37452,platforms/php/webapps/37452.txt,"WordPress Flip Book Plugin - 'php.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",php,webapps,0 -37453,platforms/php/webapps/37453.php,"Drupal Drag & Drop Gallery 'upload.php' Arbitrary File Upload",2012-06-25,"Sammy FORGIT",php,webapps,0 +37453,platforms/php/webapps/37453.php,"Drupal Drag & Drop Gallery - 'upload.php' Arbitrary File Upload",2012-06-25,"Sammy FORGIT",php,webapps,0 37454,platforms/hardware/webapps/37454.txt,"D-Link DSP-W w110 v1.05b01 - Multiple Vulnerabilities",2015-07-01,DNO,hardware,webapps,0 37499,platforms/php/webapps/37499.txt,"Phonalisa - Multiple HTML-Injection Cross-Site Scripting",2012-07-12,"Benjamin Kunz Mejri",php,webapps,0 37456,platforms/windows/dos/37456.html,"McAfee SiteAdvisor 3.7.2 - (firefox) Use After Free PoC",2015-07-01,"Marcin Ressel",windows,dos,0 @@ -33814,24 +33814,24 @@ id,file,description,date,author,platform,type,port 37458,platforms/windows/dos/37458.pl,"Winamp 5.13 - '.m3u' File Exception Handling Remote Denial of Service",2012-06-25,Dark-Puzzle,windows,dos,0 37459,platforms/php/webapps/37459.txt,"Umapresence - Local File Inclusion / Arbitrary File Deletion",2012-06-25,"Sammy FORGIT",php,webapps,0 37460,platforms/php/webapps/37460.txt,"Schoolhos CMS - HTML Injection",2012-06-27,the_cyber_nuxbie,php,webapps,0 -37461,platforms/php/webapps/37461.txt,"DigPHP 'dig.php' Script Remote File Disclosure",2012-06-26,"Ryuzaki Lawlet",php,webapps,0 +37461,platforms/php/webapps/37461.txt,"DigPHP - 'dig.php' Script Remote File Disclosure",2012-06-26,"Ryuzaki Lawlet",php,webapps,0 37462,platforms/windows/dos/37462.pl,"VLC Media Player 2.0.1 - '.avi' File Denial of Service",2012-06-28,Dark-Puzzle,windows,dos,0 -37463,platforms/windows/dos/37463.pl,"Real Networks RealPlayer '.avi' File Divide-By-Zero Denial of Service",2012-06-28,Dark-Puzzle,windows,dos,0 +37463,platforms/windows/dos/37463.pl,"Real Networks RealPlayer - '.avi' File Divide-By-Zero Denial of Service",2012-06-28,Dark-Puzzle,windows,dos,0 37464,platforms/php/webapps/37464.txt,"WordPress Albo Pretorio Online 3.2 Plugin - Multiple Vulnerabilities",2015-07-02,"Alessandro Cingolani",php,webapps,80 -37466,platforms/php/webapps/37466.php,"PHP-Fusion Advanced MP3 Player Infusion 'upload.php' Arbitrary File Upload",2012-06-28,"Sammy FORGIT",php,webapps,0 +37466,platforms/php/webapps/37466.php,"PHP-Fusion Advanced MP3 Player Infusion - 'upload.php' Arbitrary File Upload",2012-06-28,"Sammy FORGIT",php,webapps,0 37467,platforms/jsp/webapps/37467.txt,"TEMENOS T24 - Multiple Cross-Site Scripting Vulnerabilities",2012-06-28,"Rehan Ahmed",jsp,webapps,0 -37468,platforms/php/webapps/37468.php,"JAKCMS PRO 2.2.6 'uploader.php' Arbitrary File Upload",2012-06-29,"Sammy FORGIT",php,webapps,0 +37468,platforms/php/webapps/37468.php,"JAKCMS PRO 2.2.6 - 'uploader.php' Arbitrary File Upload",2012-06-29,"Sammy FORGIT",php,webapps,0 37469,platforms/php/webapps/37469.txt,"LIOOSYS CMS - SQL Injection / Information Disclosure",2012-06-29,MustLive,php,webapps,0 37470,platforms/multiple/webapps/37470.txt,"SWFUpload - 'movieName' Parameter Cross-Site Scripting",2012-06-29,"Nathan Partlan",multiple,webapps,0 -37471,platforms/windows/dos/37471.pl,"Zoom Player '.avi' File Divide-By-Zero Denial of Service",2012-07-02,Dark-Puzzle,windows,dos,0 -37472,platforms/php/webapps/37472.php,"GetSimple CMS Items Manager Plugin 'php.php' Arbitrary File Upload",2012-07-02,"Sammy FORGIT",php,webapps,0 +37471,platforms/windows/dos/37471.pl,"Zoom Player - '.avi' File Divide-By-Zero Denial of Service",2012-07-02,Dark-Puzzle,windows,dos,0 +37472,platforms/php/webapps/37472.php,"GetSimple CMS Items Manager Plugin - 'php.php' Arbitrary File Upload",2012-07-02,"Sammy FORGIT",php,webapps,0 37473,platforms/php/webapps/37473.txt,"Joomla 2.5.x - Language Switcher ModuleMultiple Cross-Site Scripting Vulnerabilities",2012-07-02,"Stefan Schurtz",php,webapps,0 37474,platforms/php/webapps/37474.txt,"CuteNews 2.0.3 - Arbitrary File Upload",2015-07-03,T0x!c,php,webapps,80 37498,platforms/php/webapps/37498.txt,"Kajona 'getAllPassedParams()' Function Multiple Cross-Site Scripting Vulnerabilities",2012-07-11,"High-Tech Bridge SA",php,webapps,0 37476,platforms/php/webapps/37476.txt,"php MBB Cross-Site Scripting and SQL Injection",2012-07-03,TheCyberNuxbie,php,webapps,0 37477,platforms/linux/dos/37477.txt,"gnome-terminal (vte) VteTerminal Escape Sequence Parsing Remote DoS",2012-07-03,"Kevin Fenzi",linux,dos,0 -37478,platforms/multiple/dos/37478.txt,"plow '.plowrc' File Buffer Overflow",2012-07-03,"Jean Pascal Pereira",multiple,dos,0 -37479,platforms/php/webapps/37479.txt,"Classified Ads Script PHP 'admin.php' Multiple SQL Injection",2012-07-04,snup,php,webapps,0 +37478,platforms/multiple/dos/37478.txt,"plow - '.plowrc' File Buffer Overflow",2012-07-03,"Jean Pascal Pereira",multiple,dos,0 +37479,platforms/php/webapps/37479.txt,"Classified Ads Script PHP - 'admin.php' Multiple SQL Injection",2012-07-04,snup,php,webapps,0 37480,platforms/windows/dos/37480.pl,"Solar FTP Server Denial of Service",2012-07-05,coolkaveh,windows,dos,0 37481,platforms/php/webapps/37481.txt,"WordPress SocialFit Plugin - 'msg' Parameter Cross-Site Scripting",2012-07-06,"Sammy FORGIT",php,webapps,0 37482,platforms/php/webapps/37482.txt,"WordPress custom tables Plugin - 'key' Parameter Cross-Site Scripting",2012-07-03,"Sammy FORGIT",php,webapps,0 @@ -33857,7 +33857,7 @@ id,file,description,date,author,platform,type,port 37505,platforms/php/webapps/37505.txt,"Simple Machines 2.0.2 - Multiple HTML Injection Vulnerabilities",2012-07-16,"Benjamin Kunz Mejri",php,webapps,0 37506,platforms/php/webapps/37506.php,"WordPress Post Recommendations Plugin - 'abspath' Parameter Remote File Inclusion",2012-07-16,"Sammy FORGIT",php,webapps,0 37507,platforms/php/webapps/37507.txt,"web@all - 'name' Parameter Cross-Site Scripting",2012-07-16,"Sammy FORGIT",php,webapps,0 -37508,platforms/php/webapps/37508.txt,"Rama Zeiten CMS 'download.php' Remote File Disclosure",2012-07-16,"Sammy FORGIT",php,webapps,0 +37508,platforms/php/webapps/37508.txt,"Rama Zeiten CMS - 'download.php' Remote File Disclosure",2012-07-16,"Sammy FORGIT",php,webapps,0 37509,platforms/php/webapps/37509.txt,"EmbryoCore CMS 1.03 - 'loadcss.php' Multiple Directory Traversal Vulnerabilities",2012-07-16,"Sammy FORGIT",php,webapps,0 37510,platforms/windows/remote/37510.c,"Google Chrome 19.0.1084.52 - 'metro_driver.dll' DLL Loading Arbitrary Code Execution",2012-06-26,"Moshe Zioni",windows,remote,0 37511,platforms/php/webapps/37511.txt,"AVA VoIP Multiple Security Vulnerabilities",2012-07-17,"Ibrahim El-Sayed",php,webapps,0 @@ -33869,7 +33869,7 @@ id,file,description,date,author,platform,type,port 37517,platforms/hardware/dos/37517.pl,"INFOMARK IMW-C920W miniupnpd 1.0 - Denial of Service",2015-07-07,"Todor Donev",hardware,dos,1900 37518,platforms/multiple/dos/37518.html,"Arora Browser Remote Denial of Service",2012-07-18,t3rm!n4t0r,multiple,dos,0 37519,platforms/php/webapps/37519.txt,"Joomla! 'com_hello' Component - 'controller' Parameter Local File Inclusion",2012-07-19,"AJAX Security Team",php,webapps,0 -37520,platforms/php/webapps/37520.txt,"Maian Survey 'index.php' URI Redirection and Local File Inclusion",2012-07-20,PuN!Sh3r,php,webapps,0 +37520,platforms/php/webapps/37520.txt,"Maian Survey - 'index.php' URI Redirection and Local File Inclusion",2012-07-20,PuN!Sh3r,php,webapps,0 37521,platforms/php/webapps/37521.txt,"CodeIgniter 2.1 - 'xss_clean()' Filter Security Bypass",2012-07-19,"Krzysztof Kotowicz",php,webapps,0 37522,platforms/php/webapps/37522.txt,"WordPress chenpress Plugin Arbitrary File Upload",2012-07-21,Am!r,php,webapps,0 37523,platforms/multiple/remote/37523.rb,"Adobe Flash Player ByteArray Use After Free",2015-07-08,Metasploit,multiple,remote,0 @@ -33888,7 +33888,7 @@ id,file,description,date,author,platform,type,port 37538,platforms/linux/dos/37538.py,"ISC DHCP 4.x - Multiple Denial of Service Vulnerabilities",2012-07-25,"Markus Hietava",linux,dos,0 37539,platforms/php/webapps/37539.txt,"REDAXO - 'subpage' Parameter Cross-Site Scripting",2012-07-25,"High-Tech Bridge SA",php,webapps,0 37540,platforms/php/webapps/37540.txt,"Joomla Odudeprofile component - 'profession' Parameter SQL Injection",2012-07-25,"Daniel Barragan",php,webapps,0 -37541,platforms/php/webapps/37541.txt,"tekno.Portal 0.1b 'anket.php' SQL Injection",2012-07-25,Socket_0x03,php,webapps,0 +37541,platforms/php/webapps/37541.txt,"tekno.Portal 0.1b - 'anket.php' SQL Injection",2012-07-25,Socket_0x03,php,webapps,0 37542,platforms/windows/remote/37542.html,"BarCodeWiz 'BarcodeWiz.dll' ActiveX Control - 'Barcode' Method Remote Buffer Overflow",2012-07-25,coolkaveh,windows,remote,0 37543,platforms/linux/local/37543.c,"Linux Kernel 2.6.x - 'rds_recvmsg()' Function Local Information Disclosure",2012-07-26,"Jay Fenlason",linux,local,0 37544,platforms/php/webapps/37544.txt,"ocPortal 7.1.5 - 'redirect' Parameter URI Redirection",2012-07-29,"Aung Khant",php,webapps,0 @@ -33899,7 +33899,7 @@ id,file,description,date,author,platform,type,port 37551,platforms/php/webapps/37551.txt,"phpBB - Multiple SQL Injection",2012-07-28,HauntIT,php,webapps,0 37552,platforms/php/webapps/37552.txt,"JW Player - 'playerready' Parameter Cross-Site Scripting",2012-07-29,MustLive,php,webapps,0 37553,platforms/php/webapps/37553.txt,"eNdonesia - 'cid' Parameter SQL Injection",2012-07-29,Crim3R,php,webapps,0 -37554,platforms/php/webapps/37554.txt,"Limny 'index.php' Multiple SQL Injection",2012-07-31,L0n3ly-H34rT,php,webapps,0 +37554,platforms/php/webapps/37554.txt,"Limny - 'index.php' Multiple SQL Injection",2012-07-31,L0n3ly-H34rT,php,webapps,0 37555,platforms/java/webapps/37555.txt,"ManageEngine Applications Manager Multiple SQL Injection",2012-08-01,"Ibrahim El-Sayed",java,webapps,0 37556,platforms/php/webapps/37556.txt,"Distimo Monitor Multiple Cross-Site Scripting Vulnerabilities",2012-08-01,"Benjamin Kunz Mejri",php,webapps,0 37557,platforms/java/webapps/37557.txt,"ManageEngine Applications Manager Multiple Cross-Site Scripting and SQL Injection",2012-08-01,"Ibrahim El-Sayed",java,webapps,0 @@ -33907,14 +33907,14 @@ id,file,description,date,author,platform,type,port 37559,platforms/php/webapps/37559.txt,"WordPress CP Image Store with Slideshow Plugin 1.0.5 Arbitrary File Download",2015-07-10,"i0akiN SEC-LABORATORY",php,webapps,0 37560,platforms/php/webapps/37560.txt,"WordPress CP Multi View Event Calendar Plugin 1.1.7 - SQL Injection",2015-07-10,"i0akiN SEC-LABORATORY",php,webapps,0 37562,platforms/multiple/dos/37562.pl,"NTPD MON_GETLIST Query Amplification Denial of Service",2015-07-10,"Todor Donev",multiple,dos,123 -37567,platforms/php/webapps/37567.txt,"tekno.Portal 0.1b 'link.php' SQL Injection",2012-08-01,Socket_0x03,php,webapps,0 -37568,platforms/windows/dos/37568.pl,"VLC Media Player '.3gp' File Divide-By-Zero Denial of Service",2012-08-02,Dark-Puzzle,windows,dos,0 +37567,platforms/php/webapps/37567.txt,"tekno.Portal 0.1b - 'link.php' SQL Injection",2012-08-01,Socket_0x03,php,webapps,0 +37568,platforms/windows/dos/37568.pl,"VLC Media Player - '.3gp' File Divide-By-Zero Denial of Service",2012-08-02,Dark-Puzzle,windows,dos,0 37569,platforms/multiple/webapps/37569.txt,"ntop - 'arbfile' Parameter Cross-Site Scripting",2012-08-03,"Marcos Garcia",multiple,webapps,0 37570,platforms/multiple/webapps/37570.py,"Zenoss 3.2.1 Remote Post-Authentication Command Execution",2012-07-30,"Brendan Coles",multiple,webapps,0 37571,platforms/multiple/webapps/37571.txt,"Zenoss 3.2.1 - Multiple Security Vulnerabilities",2012-07-30,"Brendan Coles",multiple,webapps,0 37572,platforms/php/webapps/37572.txt,"Elefant CMS - 'id' Parameter Cross-Site Scripting",2012-08-03,PuN!Sh3r,php,webapps,0 37573,platforms/multiple/webapps/37573.txt,"Worksforweb iAuto - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-06,"Benjamin Kunz Mejri",multiple,webapps,0 -37575,platforms/php/webapps/37575.txt,"Joomla! 'com_photo' module Multiple SQL Injection",2012-08-06,"Chokri Ben Achor",php,webapps,0 +37575,platforms/php/webapps/37575.txt,"Joomla! 'com_photo' module - Multiple SQL Injection",2012-08-06,"Chokri Ben Achor",php,webapps,0 37576,platforms/linux/remote/37576.cpp,"Alligra Calligra Heap Based Buffer Overflow",2012-08-07,"Charlie Miller",linux,remote,0 37577,platforms/asp/webapps/37577.txt,"PolarisCMS 'WebForm_OnSubmit()' Function Cross-Site Scripting",2012-08-05,"Gjoko Krstic",asp,webapps,0 37578,platforms/php/webapps/37578.txt,"Open Constructor users/users.php keyword Parameter XSS",2012-08-04,"Lorenzo Cantoni",php,webapps,0 @@ -33976,14 +33976,14 @@ id,file,description,date,author,platform,type,port 37639,platforms/multiple/dos/37639.html,"Mozilla Firefox Remote Denial of Service",2012-08-17,"Jean Pascal Pereira",multiple,dos,0 37640,platforms/windows/dos/37640.pl,"Divx Player Denial of Service",2012-08-20,Dark-Puzzle,windows,dos,0 37641,platforms/php/webapps/37641.txt,"JPM Article Blog Script 6 - 'tid' Parameter Cross-Site Scripting",2012-08-21,Mr.0c3aN,php,webapps,0 -37642,platforms/php/webapps/37642.txt,"SaltOS 'download.php' Cross-Site Scripting",2012-08-18,"Stefan Schurtz",php,webapps,0 +37642,platforms/php/webapps/37642.txt,"SaltOS - 'download.php' Cross-Site Scripting",2012-08-18,"Stefan Schurtz",php,webapps,0 37643,platforms/php/webapps/37643.txt,"IBM Rational ClearQuest 8.0 - Multiple Security Vulnerabilities",2012-08-27,anonymous,php,webapps,0 37644,platforms/php/webapps/37644.txt,"Jara 1.6 - Multiple SQL Injection and Multiple Cross-Site Scripting Vulnerabilities",2012-08-22,"Canberk BOLAT",php,webapps,0 37645,platforms/php/webapps/37645.txt,"OrderSys 1.6.4 - Multiple SQL Injection and Multiple Cross-Site Scripting Vulnerabilities",2012-08-22,"Canberk BOLAT",php,webapps,0 37646,platforms/php/webapps/37646.txt,"Banana Dance - Cross-Site Scripting / SQL Injection",2012-08-22,"Canberk BOLAT",php,webapps,0 37647,platforms/multiple/remote/37647.txt,"Apache Struts2 Skill Name Remote Code Execution",2012-08-23,kxlzx,multiple,remote,0 -37648,platforms/php/webapps/37648.txt,"Joomla! CiviCRM Component Multiple Arbitrary File Upload Vulnerabilities",2012-08-22,Crim3R,php,webapps,0 -37649,platforms/php/webapps/37649.html,"SiNG cms 'password.php' Cross-Site Scripting",2012-08-23,LiquidWorm,php,webapps,0 +37648,platforms/php/webapps/37648.txt,"Joomla! CiviCRM Component - Multiple Arbitrary File Upload Vulnerabilities",2012-08-22,Crim3R,php,webapps,0 +37649,platforms/php/webapps/37649.html,"SiNG cms - 'password.php' Cross-Site Scripting",2012-08-23,LiquidWorm,php,webapps,0 37650,platforms/php/webapps/37650.txt,"1024 CMS 2.1.1 - 'p' Parameter SQL Injection",2012-08-22,kallimero,php,webapps,0 37651,platforms/php/webapps/37651.html,"Monstra - Multiple HTML Injection Vulnerabilities",2012-08-23,LiquidWorm,php,webapps,0 37652,platforms/php/webapps/37652.txt,"KindEditor - 'name' Parameter Cross-Site Scripting",2012-08-23,LiquidWorm,php,webapps,0 @@ -34011,24 +34011,24 @@ id,file,description,date,author,platform,type,port 37677,platforms/php/webapps/37677.txt,"WordPress Finder Plugin - 'order' Parameter Cross-Site Scripting",2012-08-25,Crim3R,php,webapps,0 37678,platforms/asp/webapps/37678.txt,"Web Wiz Forums Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,asp,webapps,0 37679,platforms/php/webapps/37679.txt,"LibGuides Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,php,webapps,0 -37680,platforms/php/webapps/37680.txt,"Mihalism Multi Host 'users.php' Cross-Site Scripting",2012-08-25,Explo!ter,php,webapps,0 +37680,platforms/php/webapps/37680.txt,"Mihalism Multi Host - 'users.php' Cross-Site Scripting",2012-08-25,Explo!ter,php,webapps,0 37681,platforms/php/webapps/37681.txt,"WordPress Cloudsafe365 Plugin - 'file' Parameter Remote File Disclosure",2012-08-28,"Jan Van Niekerk",php,webapps,0 37682,platforms/php/webapps/37682.txt,"WordPress Simple:Press Forum Plugin Arbitrary File Upload",2012-08-28,"Iranian Dark Coders",php,webapps,0 37683,platforms/php/webapps/37683.txt,"Phorum 5.2.18 - Multiple Cross-Site Scripting Vulnerabilities",2012-08-29,"High-Tech Bridge",php,webapps,0 37684,platforms/php/webapps/37684.html,"PrestaShop 1.4.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-08-29,"High-Tech Bridge",php,webapps,0 37685,platforms/xml/dos/37685.txt,"squidGuard 1.4 - Long URL Handling Remote Denial of Service",2012-08-30,"Stefan Bauer",xml,dos,0 37686,platforms/multiple/webapps/37686.txt,"Hawkeye-G 3.0.1.4912 - CSRF",2015-07-24,hyp3rlinx,multiple,webapps,0 -37687,platforms/php/webapps/37687.txt,"TomatoCart 'example_form.ajax.php' Cross-Site Scripting",2012-08-30,HauntIT,php,webapps,0 -37689,platforms/asp/webapps/37689.txt,"XM Forum 'search.asp' SQL Injection",2012-08-30,Crim3R,asp,webapps,0 +37687,platforms/php/webapps/37687.txt,"TomatoCart - 'example_form.ajax.php' Cross-Site Scripting",2012-08-30,HauntIT,php,webapps,0 +37689,platforms/asp/webapps/37689.txt,"XM Forum - 'search.asp' SQL Injection",2012-08-30,Crim3R,asp,webapps,0 37690,platforms/php/webapps/37690.txt,"Crowbar - 'file' Parameter Multiple Cross-Site Scripting Vulnerabilities",2012-08-30,"Matthias Weckbecker",php,webapps,0 37691,platforms/php/webapps/37691.txt,"SugarCRM Community Edition Multiple Information Disclosure Vulnerabilities",2012-08-31,"Brendan Coles",php,webapps,0 37692,platforms/multiple/dos/37692.pl,"aMSN Remote Denial of Service",2006-01-01,"Braulio Miguel Suarez Urquijo",multiple,dos,0 37693,platforms/php/webapps/37693.txt,"Sitemax Maestro SQL Injection and Local File Inclusion",2012-09-03,AkaStep,php,webapps,0 37694,platforms/php/webapps/37694.txt,"Wiki Web Help - 'configpath' Parameter Remote File Inclusion",2012-08-04,L0n3ly-H34rT,php,webapps,0 37695,platforms/php/webapps/37695.txt,"Sciretech Multiple Products - Multiple SQL Injection",2012-09-04,AkaStep,php,webapps,0 -37696,platforms/asp/webapps/37696.txt,"Cm3 CMS 'search.asp' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,Crim3R,asp,webapps,0 +37696,platforms/asp/webapps/37696.txt,"Cm3 CMS - 'search.asp' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,Crim3R,asp,webapps,0 37697,platforms/php/webapps/37697.txt,"phpFox 3.0.1 - 'ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-04,Crim3R,php,webapps,0 -37698,platforms/php/webapps/37698.txt,"Kayako Fusion 'download.php' Cross-Site Scripting",2012-09-05,"High-Tech Bridge",php,webapps,0 +37698,platforms/php/webapps/37698.txt,"Kayako Fusion - 'download.php' Cross-Site Scripting",2012-09-05,"High-Tech Bridge",php,webapps,0 37699,platforms/windows/local/37699.py,"Foxit Reader - PNG Conversion Parsing tEXt Chunk Arbitrary Code Execution",2015-07-27,"Sascha Schirra",windows,local,0 37700,platforms/multiple/webapps/37700.txt,"Hawkeye-G 3.0.1.4912 - Persistent XSS / Information Leakage",2015-07-27,hyp3rlinx,multiple,webapps,0 37706,platforms/linux/dos/37706.txt,"Libuser Library - Multiple Vulnerabilities",2015-07-27,"Qualys Corporation",linux,dos,0 @@ -34065,12 +34065,12 @@ id,file,description,date,author,platform,type,port 37731,platforms/windows/remote/37731.py,"PCMan FTP Server 2.0.7 - PUT Command Buffer Overflow",2015-08-07,"Jay Turla",windows,remote,21 37732,platforms/win_x86/local/37732.c,"Windows XP SP3 x86 / 2003 SP2 x86 - NDProxy Privilege Escalation (MS14-002)",2015-08-07,"Tomislav Paskalev",win_x86,local,0 37734,platforms/php/webapps/37734.html,"Microweber 1.0.3 - Stored XSS And CSRF Add Admin Exploit",2015-08-07,LiquidWorm,php,webapps,80 -37735,platforms/php/webapps/37735.txt,"Microweber 1.0.3 File Upload Filter Bypass Remote PHP Code Execution",2015-08-07,LiquidWorm,php,webapps,80 +37735,platforms/php/webapps/37735.txt,"Microweber 1.0.3 - File Upload Filter Bypass Remote PHP Code Execution",2015-08-07,LiquidWorm,php,webapps,80 37747,platforms/windows/dos/37747.py,"Havij Pro - Crash POC",2015-08-10,i_7e1,windows,dos,0 37753,platforms/php/webapps/37753.txt,"WordPress Simple Image Manipulator Plugin 1.0 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",php,webapps,80 37738,platforms/php/webapps/37738.txt,"WordPress Job Manager Plugin 0.7.22 - Persistent XSS",2015-08-07,"Owais Mehtab",php,webapps,80 37739,platforms/windows/dos/37739.py,"Dell Netvault Backup 10.0.1.24 - Denial of Service",2015-08-07,"Josep Pi Rodriguez",windows,dos,20031 -38106,platforms/aix/local/38106.txt,"IBM AIX High Availability Cluster Multiprocessing (HACMP) Local Privilege Escalation (0Day)",2015-09-08,"Kristian Erik Hermansen",aix,local,0 +38106,platforms/aix/local/38106.txt,"IBM AIX High Availability Cluster Multiprocessing (HACMP) - Local Privilege Escalation (0Day)",2015-09-08,"Kristian Erik Hermansen",aix,local,0 38107,platforms/windows/local/38107.c,"Cisco Sourcefire User Agent 2.2 - Insecure File Permissions",2015-09-08,"Glafkos Charalambous ",windows,local,0 37741,platforms/osx/dos/37741.txt,"OSX Keychain - EXC_BAD_ACCESS DoS",2015-08-08,"Juan Sacco",osx,dos,0 37824,platforms/php/webapps/37824.txt,"WordPress WP Symposium Plugin 15.1 - SQL Injection",2015-08-18,PizzaHatHacker,php,webapps,80 @@ -34108,8 +34108,8 @@ id,file,description,date,author,platform,type,port 37776,platforms/windows/dos/37776.py,"Ability FTP Server 2.1.4 - Admin Panel AUTHCODE Command Remote DoS",2015-08-15,St0rn,windows,dos,0 37777,platforms/linux/dos/37777.txt,"NetKit FTP Client (Ubuntu 14.04) - Crash/DoS PoC",2015-08-15,"TUNISIAN CYBER",linux,dos,0 37778,platforms/hardware/webapps/37778.txt,"Security IP Camera Star Vision DVR - Authentication Bypass",2015-08-15,"Meisam Monsef",hardware,webapps,0 -37779,platforms/php/webapps/37779.txt,"Flogr 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,"High-Tech Bridge",php,webapps,0 -37780,platforms/windows/local/37780.c,"ThinPrint 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution",2012-09-04,"Moshe Zioni",windows,local,0 +37779,platforms/php/webapps/37779.txt,"Flogr - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,"High-Tech Bridge",php,webapps,0 +37780,platforms/windows/local/37780.c,"ThinPrint - 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution",2012-09-04,"Moshe Zioni",windows,local,0 37781,platforms/php/webapps/37781.txt,"ExtCalendar 2.0 - Multiple SQL Injection and HTML Injection Vulnerabilities",2012-09-05,"Ashiyane Digital Security Team",php,webapps,0 37782,platforms/php/webapps/37782.txt,"web@all Local File Inclusion and Multiple Arbitrary File Upload Vulnerabilities",2012-09-06,KedAns-Dz,php,webapps,0 37783,platforms/linux/dos/37783.c,"GNU glibc 'strcoll()' Routine Integer Overflow",2012-09-07,"Jan iankko Lieskovsky",linux,dos,0 @@ -34128,18 +34128,18 @@ id,file,description,date,author,platform,type,port 37940,platforms/php/webapps/37940.txt,"SenseSites CommonSense CMS cat2.php id Parameter SQL Injection",2012-01-06,"H4ckCity Security Team",php,webapps,0 37941,platforms/php/webapps/37941.txt,"SenseSites CommonSense CMS special.php id Parameter SQL Injection",2012-01-06,"H4ckCity Security Team",php,webapps,0 37942,platforms/php/webapps/37942.txt,"SenseSites CommonSense CMS article.php id Parameter SQL Injection",2012-01-06,"H4ckCity Security Team",php,webapps,0 -37943,platforms/php/webapps/37943.txt,"WebTitan 'logs-x.php' Directory Traversal",2012-10-20,"Richard Conner",php,webapps,0 +37943,platforms/php/webapps/37943.txt,"WebTitan - 'logs-x.php' Directory Traversal",2012-10-20,"Richard Conner",php,webapps,0 37944,platforms/php/webapps/37944.txt,"vBSEO - 'u' parameter Cross-Site Scripting",2012-06-16,MegaMan,php,webapps,0 37945,platforms/php/webapps/37945.txt,"SilverStripe 2.4.x - 'BackURL' Parameter URI Redirection",2012-10-15,"Aung Khant",php,webapps,0 37946,platforms/php/webapps/37946.txt,"WordPress Crayon Syntax Highlighter Plugin - 'wp_load' Parameter Remote File Inclusion",2012-10-15,"Charlie Eriksen",php,webapps,0 38001,platforms/windows/dos/38001.py,"freeSSHd 1.3.1 - Denial of Service",2015-08-28,3unnym00n,windows,dos,22 37798,platforms/windows/dos/37798.py,"XMPlay 3.8.1.12 - .pls Local Crash PoC",2015-08-17,St0rn,windows,dos,0 -37799,platforms/windows/local/37799.py,"MASM321 11 Quick Editor (.qeditor) 4.0g- .qse SEH Based Buffer Overflow (ASLR & SAFESEH bypass)",2015-08-17,St0rn,windows,local,0 +37799,platforms/windows/local/37799.py,"MASM321 11 Quick Editor - (.qeditor) 4.0g- .qse SEH Based Buffer Overflow (ASLR & SAFESEH bypass)",2015-08-17,St0rn,windows,local,0 37800,platforms/windows/remote/37800.php,"Microsoft Windows HTA (HTML Application) - Remote Code Execution (MS14-064)",2015-08-17,"Mohammad Reza Espargham",windows,remote,0 37801,platforms/hardware/webapps/37801.sh,"Sagemcom F@ST 3864 V2 - Get Admin Password",2015-08-17,"Cade Bull",hardware,webapps,0 -37802,platforms/jsp/webapps/37802.html,"IFOBS 'regclientprint.jsp' Multiple HTML Injection Vulnerabilities",2012-09-15,MustLive,jsp,webapps,0 +37802,platforms/jsp/webapps/37802.html,"IFOBS - 'regclientprint.jsp' Multiple HTML Injection Vulnerabilities",2012-09-15,MustLive,jsp,webapps,0 37803,platforms/hardware/remote/37803.txt,"CoSoSys Endpoint Protector Predictable Password Generation",2012-09-17,"Christopher Campbell",hardware,remote,0 -37804,platforms/php/webapps/37804.txt,"minimal Gallery 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-17,ayastar,php,webapps,0 +37804,platforms/php/webapps/37804.txt,"minimal Gallery - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-17,ayastar,php,webapps,0 37805,platforms/php/webapps/37805.txt,"TAGWORX.CMS - 'cid' Parameter SQL Injection",2012-09-18,Crim3R,php,webapps,0 37806,platforms/cgi/webapps/37806.txt,"AxisInternet VoIP Manager Multiple Cross-Site Scripting Vulnerabilities",2012-09-18,"Benjamin Kunz Mejri",cgi,webapps,0 37807,platforms/php/webapps/37807.txt,"VBulletin 4.1.12 - 'blog_plugin_useradmin.php' SQL Injection",2012-09-18,Am!r,php,webapps,0 @@ -34157,7 +34157,7 @@ id,file,description,date,author,platform,type,port 37821,platforms/php/webapps/37821.txt,"BigTree CMS 4.2.3 - Authenticated SQL Injection",2015-08-18,"Curesec Research Team",php,webapps,80 37822,platforms/php/webapps/37822.txt,"WordPress WP Symposium Plugin 15.1 - Blind SQL Injection",2015-08-18,dxw,php,webapps,80 37827,platforms/php/webapps/37827.txt,"WordPress Purity Theme Multiple Cross-Site Scripting Vulnerabilities",2012-09-07,"Matan Azugi",php,webapps,0 -37828,platforms/php/webapps/37828.txt,"Poweradmin 'index.php' Cross-Site Scripting",2012-09-20,Siavash,php,webapps,0 +37828,platforms/php/webapps/37828.txt,"Poweradmin - 'index.php' Cross-Site Scripting",2012-09-20,Siavash,php,webapps,0 37829,platforms/php/webapps/37829.txt,"WordPress MF Gig Calendar Plugin Cross-Site Scripting",2012-09-20,"Chris Cooper",php,webapps,0 37830,platforms/cgi/webapps/37830.txt,"ZEN Load Balancer Multiple Security Vulnerabilities",2012-09-24,"Brendan Coles",cgi,webapps,0 37937,platforms/linux/local/37937.c,"Linux Kernel 3.2.x - 'uname()' System Call Local Information Disclosure",2012-10-09,"Brad Spengler",linux,local,0 @@ -34235,7 +34235,7 @@ id,file,description,date,author,platform,type,port 37900,platforms/multiple/remote/37900.txt,"IBM Lotus Notes Traveler 8.5.1.x - Multiple Input Validation Vulnerabilities",2012-09-28,MustLive,multiple,remote,0 37901,platforms/php/webapps/37901.txt,"AlamFifa CMS - 'user_name_cookie' Parameter SQL Injection",2012-09-30,L0n3ly-H34rT,php,webapps,0 37902,platforms/php/webapps/37902.php,"WordPress Akismet Plugin Multiple Cross-Site Scripting Vulnerabilities",2012-10-01,"Tapco Security",php,webapps,0 -37903,platforms/php/webapps/37903.txt,"Zenphoto 'admin-news-articles.php' Cross-Site Scripting",2012-10-02,"Scott Herbert",php,webapps,0 +37903,platforms/php/webapps/37903.txt,"Zenphoto - 'admin-news-articles.php' Cross-Site Scripting",2012-10-02,"Scott Herbert",php,webapps,0 37904,platforms/php/webapps/37904.txt,"Omnistar Mailer Multiple SQL Injection and HTML Injection Vulnerabilities",2012-10-01,"Vulnerability Laboratory",php,webapps,0 37905,platforms/windows/dos/37905.rb,"PowerTCP WebServer for ActiveX Denial of Service",2012-09-28,catatonicprime,windows,dos,0 37906,platforms/php/webapps/37906.txt,"WordPress Googmonify Plugin 0.8.1 - XSS/CSRF",2015-08-21,"Ehsan Hosseini",php,webapps,80 @@ -34275,12 +34275,12 @@ id,file,description,date,author,platform,type,port 37956,platforms/php/webapps/37956.txt,"WordPress GeoPlaces3 Theme - Arbitrary File Upload",2015-08-24,Mdn_Newbie,php,webapps,80 37957,platforms/windows/dos/37957.txt,"GOM Audio 2.0.8 - (.gas) Crash POC",2015-08-24,Un_N0n,windows,dos,0 37958,platforms/multiple/remote/37958.rb,"Firefox PDF.js Privileged Javascript Injection",2015-08-24,Metasploit,multiple,remote,0 -37959,platforms/php/webapps/37959.txt,"BSW Gallery 'uploadpic.php' Arbitrary File Upload",2012-10-18,"cr4wl3r ",php,webapps,0 +37959,platforms/php/webapps/37959.txt,"BSW Gallery - 'uploadpic.php' Arbitrary File Upload",2012-10-18,"cr4wl3r ",php,webapps,0 37960,platforms/php/webapps/37960.txt,"Amateur Photographer's Image Gallery force-download.php file Parameter Information Disclosure",2012-10-18,"cr4wl3r ",php,webapps,0 37961,platforms/php/webapps/37961.txt,"Amateur Photographer's Image Gallery plist.php albumid Parameter SQL Injection",2012-10-18,"cr4wl3r ",php,webapps,0 37962,platforms/php/webapps/37962.txt,"Amateur Photographer's Image Gallery plist.php albumid Parameter XSS",2012-10-18,"cr4wl3r ",php,webapps,0 37963,platforms/php/webapps/37963.txt,"Amateur Photographer's Image Gallery fullscreen.php albumid Parameter SQL Injection",2012-10-18,"cr4wl3r ",php,webapps,0 -37964,platforms/windows/local/37964.c,"Broadcom WIDCOMM Bluetooth 'btkrnl.sys' Driver Local Privilege Escalation",2012-10-18,"Nikita Tarakanov",windows,local,0 +37964,platforms/windows/local/37964.c,"Broadcom WIDCOMM Bluetooth - 'btkrnl.sys' Driver Local Privilege Escalation",2012-10-18,"Nikita Tarakanov",windows,local,0 37965,platforms/hardware/webapps/37965.txt,"Keeper IP Camera 3.2.2.10 - Authentication Bypass",2015-08-25,"RAT - ThiefKing",hardware,webapps,0 37966,platforms/windows/dos/37966.txt,"Microsoft Office 2007 OneTableDocumentStream Invalid Object",2015-08-25,"Google Security Research",windows,dos,0 37967,platforms/windows/dos/37967.txt,"Microsoft Office 2007 Malformed Document Stack-Based Buffer Overflow",2015-08-25,"Google Security Research",windows,dos,0 @@ -34298,7 +34298,7 @@ id,file,description,date,author,platform,type,port 37980,platforms/windows/dos/37980.pl,"Microsoft Office Excel Denial of Service",2012-10-11,"Jean Pascal Pereira",windows,dos,0 37981,platforms/windows/dos/37981.pl,"Microsoft Paint 5.1 - '.bmp' Denial of Service",2012-10-27,coolkaveh,windows,dos,0 37982,platforms/hardware/remote/37982.pl,"TP-LINK TL-WR841N Router Local File Inclusion",2012-10-29,"Matan Azugi",hardware,remote,0 -37983,platforms/php/webapps/37983.php,"EasyITSP 'customers_edit.php' Authentication Security Bypass",2012-10-26,"Michal Blaszczak",php,webapps,0 +37983,platforms/php/webapps/37983.php,"EasyITSP - 'customers_edit.php' Authentication Security Bypass",2012-10-26,"Michal Blaszczak",php,webapps,0 37984,platforms/windows/dos/37984.pl,"KMPlayer 3.0.0.1440 - '.avi' File Local Denial of Service",2012-10-26,Am!r,windows,dos,0 37985,platforms/windows/remote/37985.py,"FHFS - FTP/HTTP File Server 2.1.2 Remote Command Execution",2015-08-27,"Naser Farhadi",windows,remote,80 37986,platforms/windows/dos/37986.txt,"Xion Audio Player 1.5 build 155 Stack Based Buffer Overflow",2015-08-27,Un_N0n,windows,dos,0 @@ -34308,9 +34308,9 @@ id,file,description,date,author,platform,type,port 37990,platforms/multiple/dos/37990.txt,"QEMU Programmable Interrupt Timer Controller Heap Overflow",2015-08-27,"Google Security Research",multiple,dos,0 37991,platforms/php/webapps/37991.txt,"WANem Multiple Cross-Site Scripting Vulnerabilities",2012-10-16,"Brendan Coles",php,webapps,0 37992,platforms/php/webapps/37992.txt,"CorePlayer - 'callback' Parameter Cross-Site Scripting",2012-10-28,MustLive,php,webapps,0 -37993,platforms/php/webapps/37993.txt,"Joomla! 'com_quiz' Component SQL Injection",2012-10-30,"Daniel Barragan",php,webapps,0 +37993,platforms/php/webapps/37993.txt,"Joomla! 'com_quiz' Component - SQL Injection",2012-10-30,"Daniel Barragan",php,webapps,0 37994,platforms/php/webapps/37994.txt,"NetCat CMS Multiple Cross-Site Scripting Vulnerabilities",2012-10-31,"Security Effect Team",php,webapps,0 -37995,platforms/asp/webapps/37995.txt,"SolarWinds Orion IP Address Manager (IPAM) 'search.aspx' Cross-Site Scripting",2012-10-31,"Anthony Trummer",asp,webapps,0 +37995,platforms/asp/webapps/37995.txt,"SolarWinds Orion IP Address Manager - (IPAM) 'search.aspx' Cross-Site Scripting",2012-10-31,"Anthony Trummer",asp,webapps,0 37996,platforms/windows/remote/37996.txt,"Axigen Mail Server - 'fileName' Parameter Directory Traversal",2012-10-31,"Zhao Liang",windows,remote,0 37997,platforms/ios/dos/37997.txt,"Photo Transfer (2) 1.0 iOS - Denial of Service",2015-08-28,Vulnerability-Lab,ios,dos,3030 37998,platforms/php/webapps/37998.txt,"WordPress Responsive Thumbnail Slider Plugin 1.0 - Arbitrary File Upload",2015-08-28,"Arash Khazaei",php,webapps,80 @@ -34319,7 +34319,7 @@ id,file,description,date,author,platform,type,port 38002,platforms/php/webapps/38002.txt,"Pluck CMS 4.7.3 - Multiple Vulnerabilities",2015-08-28,smash,php,webapps,80 38003,platforms/windows/remote/38003.py,"PCMan FTP Server 2.0.7 - GET Command Buffer Overflow",2015-08-29,Koby,windows,remote,21 38004,platforms/hardware/webapps/38004.txt,"Samsung SyncThruWeb 2.01.00.26 - SMB Hash Disclosure",2015-08-29,"Shad Malloy",hardware,webapps,80 -38005,platforms/windows/remote/38005.asp,"MS SQL Server 2000/2005 SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer Exploit",2015-08-29,ylbhz,windows,remote,0 +38005,platforms/windows/remote/38005.asp,"MS SQL Server 2000/2005 - SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer Exploit",2015-08-29,ylbhz,windows,remote,0 38006,platforms/php/webapps/38006.txt,"bloofoxCMS 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2012-10-31,"Canberk BOLAT",php,webapps,0 38007,platforms/php/webapps/38007.txt,"DCForum auth_user_file.txt File Multiple Information Disclosure Vulnerabilities",2012-11-02,r45c4l,php,webapps,0 38008,platforms/php/webapps/38008.txt,"Joomla! com_parcoauto Component - 'idVeicolo' Parameter SQL Injection",2012-11-03,"Andrea Bocchetti",php,webapps,0 @@ -34329,7 +34329,7 @@ id,file,description,date,author,platform,type,port 38012,platforms/php/webapps/38012.txt,"WordPress FLV Player Plugin - 'id' Parameter SQL Injection",2012-11-07,"Ashiyane Digital Security Team",php,webapps,0 38013,platforms/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - RENAME Command Buffer Overflow",2015-08-29,Koby,windows,remote,21 38014,platforms/windows/dos/38014.py,"Sysax Multi Server 6.40 - SSH Component Denial of Service",2015-08-29,3unnym00n,windows,dos,22 -38015,platforms/php/webapps/38015.txt,"AR Web Content Manager (AWCM) cookie_gen.php Arbitrary Cookie Generation Weakness",2012-11-08,"Sooel Son",php,webapps,0 +38015,platforms/php/webapps/38015.txt,"AR Web Content Manager - (AWCM) cookie_gen.php Arbitrary Cookie Generation Weakness",2012-11-08,"Sooel Son",php,webapps,0 38016,platforms/multiple/webapps/38016.txt,"ESRI ArcGIS for Server 'where' Form Field SQL Injection",2012-11-09,anonymous,multiple,webapps,0 38017,platforms/php/webapps/38017.txt,"WordPress Kakao Theme - 'ID' Parameter SQL Injection",2012-11-09,sil3nt,php,webapps,0 38018,platforms/php/webapps/38018.txt,"WordPress PHP Event Calendar Plugin - 'cid' Parameter SQL Injection",2012-11-09,"Ashiyane Digital Security Team",php,webapps,0 @@ -34338,7 +34338,7 @@ id,file,description,date,author,platform,type,port 38021,platforms/multiple/dos/38021.pl,"Media Player Classic 1.5 - (MPC) WebServer Request Handling Remote DoS",2012-11-16,X-Cisadane,multiple,dos,0 38022,platforms/php/webapps/38022.txt,"WordPress Dailyedition-mouss Theme - 'id' Parameter SQL Injection",2012-11-16,"Ashiyane Digital Security Team",php,webapps,0 38023,platforms/php/webapps/38023.txt,"WordPress Tagged Albums Plugin - 'id' Parameter SQL Injection",2012-11-16,"Ashiyane Digital Security Team",php,webapps,0 -38024,platforms/php/webapps/38024.txt,"WebKit Cross-Site Scripting Filter 'XSSAuditor.cpp' Security Bypass",2012-07-19,"Tushar Dalvi",php,webapps,0 +38024,platforms/php/webapps/38024.txt,"WebKit Cross-Site Scripting Filter - 'XSSAuditor.cpp' Security Bypass",2012-07-19,"Tushar Dalvi",php,webapps,0 38025,platforms/php/webapps/38025.txt,"Omni-Secure - 'dir' Parameter Multiple File Disclosure Vulnerabilities",2012-11-19,HaCkeR_EgY,php,webapps,0 38026,platforms/php/webapps/38026.txt,"Friends in War The FAQ Manager - 'question' Parameter SQL Injection",2012-11-16,unsuprise,php,webapps,0 38027,platforms/php/webapps/38027.txt,"PhpWiki 1.5.4 - Multiple Vulnerabilities",2015-08-31,smash,php,webapps,80 @@ -34363,7 +34363,7 @@ id,file,description,date,author,platform,type,port 38047,platforms/php/webapps/38047.txt,"WordPress Webplayer Plugin - 'id' Parameter SQL Injection",2012-11-22,"Novin hack",php,webapps,0 38048,platforms/php/webapps/38048.txt,"WordPress Plg Novana Plugin - 'id' Parameter SQL Injection",2012-11-22,sil3nt,php,webapps,0 38049,platforms/multiple/remote/38049.txt,"Greenstone Multiple Security Vulnerabilities",2012-11-23,AkaStep,multiple,remote,0 -38050,platforms/php/webapps/38050.txt,"WordPress Zarzadzonie Kontem Plugin 'ajaxfilemanager.php' Script Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",php,webapps,0 +38050,platforms/php/webapps/38050.txt,"WordPress Zarzadzonie Kontem Plugin - 'ajaxfilemanager.php' Script Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",php,webapps,0 38051,platforms/php/webapps/38051.txt,"Bedita 3.5.1 - XSS",2015-09-01,"Sébastien Morin",php,webapps,80 38052,platforms/windows/dos/38052.py,"Ricoh DC (SR10) 1.1.0.8 - Denial of Service",2015-09-01,j2x6,windows,dos,21 38053,platforms/windows/dos/38053.txt,"Mpxplay Multimedia Commander 2.00a - .m3u Stack-Based Buffer Overflow",2015-09-01,Un_N0n,windows,dos,0 @@ -34443,7 +34443,7 @@ id,file,description,date,author,platform,type,port 38141,platforms/php/webapps/38141.txt,"Hero Framework search q Parameter XSS",2012-12-24,"Stefan Schurtz",php,webapps,0 38142,platforms/php/webapps/38142.txt,"Hero Framework users/login username Parameter XSS",2012-12-24,"Stefan Schurtz",php,webapps,0 38143,platforms/php/webapps/38143.txt,"cPanel - 'account' Parameter Cross-Site Scripting",2012-12-24,"Rafay Baloch",php,webapps,0 -38144,platforms/php/webapps/38144.txt,"City Reviewer 'search.php' Script SQL Injection",2012-12-22,3spi0n,php,webapps,0 +38144,platforms/php/webapps/38144.txt,"City Reviewer - 'search.php' Script SQL Injection",2012-12-22,3spi0n,php,webapps,0 38145,platforms/linux/dos/38145.txt,"OpenLDAP 2.4.42 - ber_get_next Denial of Service",2015-09-11,"Denis Andzakovic",linux,dos,389 38146,platforms/windows/dos/38146.html,"Microsoft Internet Explorer 11 - Stack Underflow Crash PoC",2015-09-11,Mjx,windows,dos,0 38147,platforms/windows/local/38147.pl,"Logitech Webcam Software 1.1 - eReg.exe SEH/Unicode Buffer Overflow",2015-09-11,"Robbie Corley",windows,local,0 @@ -34453,11 +34453,11 @@ id,file,description,date,author,platform,type,port 38150,platforms/lin_x86-64/shellcode/38150.txt,"Linux/x86-64 - /bin/sh shellcode",2015-09-11,"Fanda Uchytil",lin_x86-64,shellcode,0 38151,platforms/windows/remote/38151.py,"Windows Media Center - Command Execution (MS15-100)",2015-09-11,R-73eN,windows,remote,0 38152,platforms/php/webapps/38152.txt,"MotoCMS admin/data/users.xml Access Restriction Weakness Information Disclosure",2013-01-08,AkaStep,php,webapps,0 -38153,platforms/php/webapps/38153.txt,"cPanel WebHost Manager (WHM) /webmail/x3/mail/clientconf.html acct Parameter XSS",2012-12-27,"Christy Philip Mathew",php,webapps,0 +38153,platforms/php/webapps/38153.txt,"cPanel WebHost Manager (WHM) - /webmail/x3/mail/clientconf.html acct Parameter XSS",2012-12-27,"Christy Philip Mathew",php,webapps,0 38154,platforms/php/webapps/38154.txt,"cPanel detailbw.html Multiple Parameter XSS",2012-12-27,"Christy Philip Mathew",php,webapps,0 38155,platforms/php/webapps/38155.txt,"WHM - 'filtername' Parameter Cross-Site Scripting",2012-12-27,"Rafay Baloch",php,webapps,0 38156,platforms/php/webapps/38156.txt,"cPanel - 'dir' Parameter Cross-Site Scripting",2012-12-26,"Rafay Baloch",php,webapps,0 -38157,platforms/php/webapps/38157.txt,"WordPress Xerte Online Plugin 'save.php' Arbitrary File Upload",2013-01-02,"Sammy FORGIT",php,webapps,0 +38157,platforms/php/webapps/38157.txt,"WordPress Xerte Online Plugin - 'save.php' Arbitrary File Upload",2013-01-02,"Sammy FORGIT",php,webapps,0 38158,platforms/php/webapps/38158.txt,"WordPress Shopping Cart Plugin for WordPress /wp-content/plugins/levelfourstorefront/scripts/administration/exportsubscribers.php reqID Parameter SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps,0 38159,platforms/php/webapps/38159.txt,"WordPress Shopping Cart Plugin for WordPress /wp-content/plugins/levelfourstorefront/scripts/administration/backup.php reqID Parameter SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps,0 38160,platforms/php/webapps/38160.txt,"WordPress Shopping Cart Plugin for WordPress /wp-content/plugins/levelfourstorefront/scripts/administration/exportaccounts.php reqID Parameter SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps,0 @@ -34468,10 +34468,10 @@ id,file,description,date,author,platform,type,port 38165,platforms/windows/dos/38165.txt,"IKEView.exe Fox beta 1 - Stack Buffer Overflow",2015-09-13,hyp3rlinx,windows,dos,0 38166,platforms/php/webapps/38166.txt,"WHMCS 5.0 Insecure Cookie Authentication Bypass",2012-12-31,Agd_Scorp,php,webapps,0 38167,platforms/php/webapps/38167.php,"WordPress Multiple WPScientist Themes Arbitrary File Upload",2013-01-04,JingoBD,php,webapps,0 -38168,platforms/php/webapps/38168.txt,"TomatoCart 'json.php' Security Bypass",2013-01-04,"Aung Khant",php,webapps,0 +38168,platforms/php/webapps/38168.txt,"TomatoCart - 'json.php' Security Bypass",2013-01-04,"Aung Khant",php,webapps,0 38169,platforms/php/webapps/38169.txt,"Havalite CMS - 'comment' Parameter HTML Injection",2013-01-06,"Henri Salo",php,webapps,0 38170,platforms/android/remote/38170.txt,"Facebook for Android 'LoginActivity' Information Disclosure",2013-01-07,"Takeshi Terada",android,remote,0 -38171,platforms/php/webapps/38171.txt,"Joomla! Incapsula Component Multiple Cross-Site Scripting Vulnerabilities",2013-01-08,"Gjoko Krstic",php,webapps,0 +38171,platforms/php/webapps/38171.txt,"Joomla! Incapsula Component - Multiple Cross-Site Scripting Vulnerabilities",2013-01-08,"Gjoko Krstic",php,webapps,0 38178,platforms/php/webapps/38178.txt,"WordPress NextGEN Gallery Plugin - 'test-head' Parameter Cross-Site Scripting",2013-01-08,Am!r,php,webapps,0 38173,platforms/multiple/webapps/38173.txt,"ManageEngine EventLog Analyzer < 10.6 build 10060 - SQL Query Execution",2015-09-14,xistence,multiple,webapps,0 38174,platforms/multiple/webapps/38174.txt,"ManageEngine OpManager 11.5 - Multiple Vulnerabilities",2015-09-14,xistence,multiple,webapps,0 @@ -34533,7 +34533,7 @@ id,file,description,date,author,platform,type,port 38235,platforms/jsp/webapps/38235.txt,"Perforce P4Web - Multiple Cross-Site Scripting Vulnerabilities",2013-01-22,"Christy Philip Mathew",jsp,webapps,0 38236,platforms/php/webapps/38236.txt,"gpEasy CMS - 'section' Parameter Cross-Site Scripting",2013-01-23,"High-Tech Bridge SA",php,webapps,0 38237,platforms/php/webapps/38237.txt,"WordPress Chocolate WP Theme Multiple Security Vulnerabilities",2013-01-23,"Eugene Dokukin",php,webapps,0 -38238,platforms/php/webapps/38238.txt,"PHPWeby Free Directory Script 'contact.php' Multiple SQL Injection",2013-01-25,AkaStep,php,webapps,0 +38238,platforms/php/webapps/38238.txt,"PHPWeby Free Directory Script - 'contact.php' Multiple SQL Injection",2013-01-25,AkaStep,php,webapps,0 38239,platforms/lin_x86-64/shellcode/38239.asm,"Linux/x86-64 - execve Shellcode (22 bytes)",2015-09-18,d4sh&r,lin_x86-64,shellcode,0 38240,platforms/windows/dos/38240.py,"Wireshark 1.12.7 - Division by Zero Crash PoC",2015-09-18,spyk,windows,dos,0 38241,platforms/php/webapps/38241.txt,"Pligg CMS 2.0.2 - (load_data_for_search.php) SQL Injection",2015-09-18,jsass,php,webapps,80 @@ -34581,13 +34581,13 @@ id,file,description,date,author,platform,type,port 38288,platforms/windows/dos/38288.txt,"Kaspersky Antivirus - Yoda's Protector Unpacking Memory Corruption",2015-09-22,"Google Security Research",windows,dos,0 38289,platforms/windows/local/38289.txt,"Cisco AnyConnect Secure Mobility Client 3.1.08009 - Privilege Escalation",2015-09-22,"Google Security Research",windows,local,0 38290,platforms/php/webapps/38290.txt,"WordPress flashnews Theme Multiple Input Validation Vulnerabilities",2013-02-02,MustLive,php,webapps,0 -38291,platforms/php/webapps/38291.txt,"EasyITSP 'voicemail.php' Directory Traversal",2013-02-04,"Michal Blaszczak",php,webapps,0 +38291,platforms/php/webapps/38291.txt,"EasyITSP - 'voicemail.php' Directory Traversal",2013-02-04,"Michal Blaszczak",php,webapps,0 38292,platforms/php/webapps/38292.txt,"refbase 0.9.6 - Multiple Vulnerabilities",2015-09-23,"Mohab Ali",php,webapps,0 38294,platforms/php/webapps/38294.txt,"ezStats2 - 'style.php' Local File Inclusion",2013-02-06,L0n3ly-H34rT,php,webapps,0 38295,platforms/php/webapps/38295.txt,"ezStats for Battlefield 3 - /ezStats2/compare.php Multiple Parameter XSS",2013-02-06,L0n3ly-H34rT,php,webapps,0 38296,platforms/php/webapps/38296.txt,"WordPress CommentLuv Plugin - '_ajax_nonce' Parameter Cross-Site Scripting",2013-02-06,"High-Tech Bridge",php,webapps,0 38297,platforms/php/webapps/38297.txt,"WordPress Wysija Newsletters Plugin Multiple SQL Injection",2013-02-06,"High-Tech Bridge",php,webapps,0 -38298,platforms/linux/local/38298.txt,"xNBD '/tmp/xnbd.log' Insecure Temporary File Handling",2013-02-06,"Sebastian Pipping",linux,local,0 +38298,platforms/linux/local/38298.txt,"xNBD - '/tmp/xnbd.log' Insecure Temporary File Handling",2013-02-06,"Sebastian Pipping",linux,local,0 38299,platforms/windows/local/38299.c,"Symantec Encryption Desktop 10 Local Buffer Overflow Privilege Escalation",2012-02-25,"Nikita Tarakanov",windows,local,0 38300,platforms/php/webapps/38300.txt,"WordPress Audio Player Plugin - 'playerID' Parameter Cross-Site Scripting",2013-01-31,hiphop,php,webapps,0 38301,platforms/php/webapps/38301.txt,"WordPress Pinboard Theme - 'tab' Parameter Cross-Site Scripting",2013-02-09,"Henrique Montenegro",php,webapps,0 @@ -34599,8 +34599,8 @@ id,file,description,date,author,platform,type,port 38308,platforms/hardware/remote/38308.txt,"TP-LINK TL-WR2543ND Admin Panel Multiple Cross Site Request Forgery Vulnerabilities",2013-02-08,"Juan Manuel Garcia",hardware,remote,0 38309,platforms/php/webapps/38309.txt,"osCommerce Cross Site Request Forgery",2013-02-12,"Jakub Galczyk",php,webapps,0 38310,platforms/android/remote/38310.c,"Android 2.3.5 PowerVR SGX Driver Information Disclosure",2011-11-03,"Geremy Condra",android,remote,0 -38311,platforms/php/webapps/38311.txt,"BlackNova Traders 'news.php' SQL Injection",2013-02-12,ITTIHACK,php,webapps,0 -38312,platforms/php/webapps/38312.txt,"AbanteCart 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2013-02-14,LiquidWorm,php,webapps,0 +38311,platforms/php/webapps/38311.txt,"BlackNova Traders - 'news.php' SQL Injection",2013-02-12,ITTIHACK,php,webapps,0 +38312,platforms/php/webapps/38312.txt,"AbanteCart - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2013-02-14,LiquidWorm,php,webapps,0 38313,platforms/multiple/remote/38313.html,"Dell SonicWALL Scrutinizer Multiple HTML Injection Vulnerabilities",2013-02-14,"Benjamin Kunz Mejri",multiple,remote,0 38314,platforms/php/webapps/38314.txt,"WordPress NextGEN Gallery Plugin Path Disclosure",2013-02-14,"Henrique Montenegro",php,webapps,0 38315,platforms/php/webapps/38315.txt,"Sonar Multiple Cross-Site Scripting Vulnerabilities",2013-02-12,DevilTeam,php,webapps,0 @@ -34610,7 +34610,7 @@ id,file,description,date,author,platform,type,port 38319,platforms/windows/local/38319.py,"WinRar 5.21 - SFX OLE Command Execution",2015-09-25,R-73eN,windows,local,0 38320,platforms/php/webapps/38320.txt,"Squirrelcart - 'table' Parameter Cross-Site Scripting",2013-02-19,"Gjoko Krstic",php,webapps,0 38321,platforms/php/webapps/38321.txt,"X2Engine 4.2 - CSRF",2015-09-25,Portcullis,php,webapps,80 -38322,platforms/php/webapps/38322.txt,"CKEditor 'posteddata.php' Cross-Site Scripting",2013-02-19,AkaStep,php,webapps,0 +38322,platforms/php/webapps/38322.txt,"CKEditor - 'posteddata.php' Cross-Site Scripting",2013-02-19,AkaStep,php,webapps,0 38323,platforms/php/webapps/38323.txt,"X2Engine 4.2 - Arbitrary File Upload",2015-09-25,Portcullis,php,webapps,80 38324,platforms/php/webapps/38324.txt,"WordPress Pretty Link Plugin Cross-Site Scripting",2013-02-20,hiphop,php,webapps,0 38325,platforms/windows/remote/38325.txt,"Alt-N MDaemon WorldClient And WebAdmin Cross Site Request Forgery",2013-02-18,QSecure,windows,remote,0 @@ -34619,10 +34619,10 @@ id,file,description,date,author,platform,type,port 38328,platforms/php/webapps/38328.txt,"OpenEMR - 'site' Parameter Cross-Site Scripting",2013-02-21,"Gjoko Krstic",php,webapps,0 38329,platforms/php/webapps/38329.txt,"ZeroClipboard 1.9.x - 'id' Parameter Cross-Site Scripting",2013-02-20,MustLive,php,webapps,0 38330,platforms/windows/remote/38330.txt,"Photodex ProShow Producer Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-02-23,"Julien Ahrens",windows,remote,0 -38331,platforms/php/webapps/38331.txt,"WordPress Smart Flv Plugin 'jwplayer.swf' Multiple Cross-Site Scripting Vulnerabilities",2013-02-25,"Henri Salo",php,webapps,0 -38332,platforms/php/webapps/38332.txt,"Batavi 'index.php' Cross-Site Scripting",2013-03-01,Dognaedis,php,webapps,0 +38331,platforms/php/webapps/38331.txt,"WordPress Smart Flv Plugin - 'jwplayer.swf' Multiple Cross-Site Scripting Vulnerabilities",2013-02-25,"Henri Salo",php,webapps,0 +38332,platforms/php/webapps/38332.txt,"Batavi - 'index.php' Cross-Site Scripting",2013-03-01,Dognaedis,php,webapps,0 38333,platforms/php/webapps/38333.txt,"phpMyRecipes Multiple HTML Injection Vulnerabilities",2013-02-25,PDS,php,webapps,0 -38334,platforms/jsp/webapps/38334.txt,"JForum 'jforum.page' Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,ZeroDayLab,jsp,webapps,0 +38334,platforms/jsp/webapps/38334.txt,"JForum - 'jforum.page' Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,ZeroDayLab,jsp,webapps,0 38335,platforms/php/webapps/38335.txt,"Geeklog Cross-Site Scripting",2013-02-27,"High-Tech Bridge",php,webapps,0 38336,platforms/windows/dos/38336.py,"Git-1.9.5 ssh-agent.exe Buffer Overflow",2015-09-28,hyp3rlinx,windows,dos,0 38337,platforms/ios/dos/38337.txt,"Telegram 3.2 - Input Length Handling Crash PoC",2015-09-28,"Mohammad Reza Espargham",ios,dos,0 @@ -34646,7 +34646,7 @@ id,file,description,date,author,platform,type,port 38355,platforms/php/webapps/38355.txt,"WordPress Uploader Plugin - 'blog' Parameter Cross-Site Scripting",2013-03-01,CodeV,php,webapps,0 38356,platforms/hardware/remote/38356.txt,"Foscam Prior to 11.37.2.49 Directory Traversal",2013-03-01,"Frederic Basse",hardware,remote,0 38357,platforms/linux/local/38357.c,"rpi-update Insecure Temporary File Handling and Security Bypass Vulnerabilities",2013-02-28,Technion,linux,local,0 -38358,platforms/java/webapps/38358.txt,"HP Intelligent Management Center 'topoContent.jsf' Cross-Site Scripting",2013-03-04,"Julien Ahrens",java,webapps,0 +38358,platforms/java/webapps/38358.txt,"HP Intelligent Management Center - 'topoContent.jsf' Cross-Site Scripting",2013-03-04,"Julien Ahrens",java,webapps,0 38359,platforms/php/webapps/38359.txt,"WordPress Count Per Day Plugin - 'daytoshow' Parameter Cross-Site Scripting",2013-03-05,alejandr0.m0f0,php,webapps,0 38360,platforms/osx/local/38360.txt,"Dropbox < 3.3.x - OSX FinderLoadBundle Local Root Exploit",2015-09-30,cenobyte,osx,local,0 38402,platforms/multiple/remote/38402.rb,"Zemra Botnet CnC Web Panel Remote Code Execution",2015-10-05,Metasploit,multiple,remote,0 @@ -34675,17 +34675,17 @@ id,file,description,date,author,platform,type,port 38384,platforms/windows/remote/38384.txt,"Avast Antivirus - X.509 Error Rendering Command Execution",2015-10-02,"Google Security Research",windows,remote,0 38385,platforms/php/webapps/38385.txt,"KindEditor Multiple Remote File Upload Vulnerabilities",2013-03-11,KedAns-Dz,php,webapps,0 38386,platforms/php/webapps/38386.txt,"PHPBoost - Arbitrary File Upload / Information Disclosure",2013-03-11,KedAns-Dz,php,webapps,0 -38387,platforms/multiple/remote/38387.txt,"RubyGems fastreader 'entry_controller.rb' Remote Command Execution",2013-03-12,"Larry W. Cashdollar",multiple,remote,0 -38388,platforms/windows/remote/38388.txt,"QlikView '.qvw' File Remote Integer Overflow",2013-03-13,"A. Antukh",windows,remote,0 +38387,platforms/multiple/remote/38387.txt,"RubyGems fastreader - 'entry_controller.rb' Remote Command Execution",2013-03-12,"Larry W. Cashdollar",multiple,remote,0 +38388,platforms/windows/remote/38388.txt,"QlikView - '.qvw' File Remote Integer Overflow",2013-03-13,"A. Antukh",windows,remote,0 38389,platforms/hardware/remote/38389.txt,"Cisco Video Surveillance Operations Manager Multiple Security Vulnerabilities",2013-03-13,b.saleh,hardware,remote,0 38390,platforms/linux/local/38390.c,"Linux Kernel 3.0 < 3.3.5 - 'CLONE_NEWUSER|CLONE_FS' Local Privilege Escalation",2013-03-13,"Sebastian Krahmer",linux,local,0 38391,platforms/php/webapps/38391.txt,"Petite Annonce Cross-Site Scripting",2013-03-14,Metropolis,php,webapps,0 38392,platforms/linux/dos/38392.txt,"MySQL and MariaDB Geometry Query Denial Of Service",2013-03-07,"Alyssa Milburn",linux,dos,0 38393,platforms/php/webapps/38393.html,"WordPress Occasions Plugin Cross Site Request Forgery",2013-03-19,m3tamantra,php,webapps,0 -38394,platforms/windows/remote/38394.py,"BlazeVideo HDTV Player Standard '.PLF' File Remote Buffer Overflow",2013-03-19,metacom,windows,remote,0 +38394,platforms/windows/remote/38394.py,"BlazeVideo HDTV Player Standard - '.PLF' File Remote Buffer Overflow",2013-03-19,metacom,windows,remote,0 38395,platforms/jsp/webapps/38395.txt,"ManageEngine ServiceDesk Plus 9.1 build 9110 - Path Traversal",2015-10-05,xistence,jsp,webapps,8080 38536,platforms/hardware/remote/38536.txt,"Barracuda SSL VPN 680 - 'returnTo' Parameter Open Redirection",2013-05-27,"Chokri Ben Achor",hardware,remote,0 -38537,platforms/php/webapps/38537.txt,"WordPress ADIF Log Search Widget Plugin 'logbook_search.php' Cross-Site Scripting",2013-05-27,k3170makan,php,webapps,0 +38537,platforms/php/webapps/38537.txt,"WordPress ADIF Log Search Widget Plugin - 'logbook_search.php' Cross-Site Scripting",2013-05-27,k3170makan,php,webapps,0 38399,platforms/windows/dos/38399.py,"LanSpy 2.0.0.155 - Buffer Overflow",2015-10-05,hyp3rlinx,windows,dos,0 38400,platforms/php/webapps/38400.txt,"AlienVault OSSIM 4.3 - CSRF",2015-10-05,"MohamadReza Mohajerani",php,webapps,0 38403,platforms/win_x86/local/38403.txt,"Truecrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation",2015-10-05,"Google Security Research",win_x86,local,0 @@ -34695,7 +34695,7 @@ id,file,description,date,author,platform,type,port 38407,platforms/php/webapps/38407.txt,"GLPI 0.85.5 - RCE Through File Upload Filter Bypass",2015-10-06,"Raffaele Forte",php,webapps,0 38408,platforms/php/webapps/38408.txt,"Jaow CMS - 'add_ons' Parameter Cross-Site Scripting",2013-03-23,Metropolis,php,webapps,0 38409,platforms/hardware/webapps/38409.html,"ZTE ZXHN H108N Unauthenticated Config Download",2015-10-06,"Todor Donev",hardware,webapps,0 -38410,platforms/php/webapps/38410.txt,"WordPress Banners Lite Plugin 'wpbanners_show.php' HTML Injection",2013-03-25,"Fernando A. Lagos B",php,webapps,0 +38410,platforms/php/webapps/38410.txt,"WordPress Banners Lite Plugin - 'wpbanners_show.php' HTML Injection",2013-03-25,"Fernando A. Lagos B",php,webapps,0 38411,platforms/python/webapps/38411.txt,"Zope Management Interface 4.3.7 - CSRF",2015-10-07,hyp3rlinx,python,webapps,0 38412,platforms/multiple/remote/38412.txt,"IBM Lotus Domino 8.5.x - 'x.nsf' Multiple Cross-Site Scripting Vulnerabilities",2013-03-26,MustLive,multiple,remote,0 38413,platforms/php/webapps/38413.txt,"OrionDB Web Directory Multiple Cross-Site Scripting Vulnerabilities",2013-03-27,3spi0n,php,webapps,0 @@ -34721,9 +34721,9 @@ id,file,description,date,author,platform,type,port 38433,platforms/php/webapps/38433.txt,"PHP Address Book /addressbook/register/user_add_save.php email Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 38434,platforms/php/webapps/38434.txt,"PHP Address Book /addressbook/register/checklogin.php username Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 38435,platforms/php/webapps/38435.txt,"PHP Address Book /addressbook/register/admin_index.php q Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 -38436,platforms/php/webapps/38436.txt,"Zimbra 'aspell.php' Cross-Site Scripting",2013-04-05,"Michael Scherer",php,webapps,0 +38436,platforms/php/webapps/38436.txt,"Zimbra - 'aspell.php' Cross-Site Scripting",2013-04-05,"Michael Scherer",php,webapps,0 38437,platforms/hardware/remote/38437.txt,"Multiple Foscam IP Cameras Multiple Cross Site Request Forgery Vulnerabilities",2013-04-09,shekyan,hardware,remote,0 -38438,platforms/php/webapps/38438.txt,"EasyPHP 'index.php' Authentication Bypass and Remote PHP Code Injection",2013-04-09,KedAns-Dz,php,webapps,0 +38438,platforms/php/webapps/38438.txt,"EasyPHP - 'index.php' Authentication Bypass and Remote PHP Code Injection",2013-04-09,KedAns-Dz,php,webapps,0 38439,platforms/php/webapps/38439.txt,"WordPress Traffic Analyzer Plugin - 'aoid' Parameter Cross-Site Scripting",2013-04-09,Beni_Vanda,php,webapps,0 38440,platforms/php/webapps/38440.txt,"phpMyAdmin - 'tbl_gis_visualization.php' Multiple Cross-Site Scripting Vulnerabilities",2013-04-09,waraxe,php,webapps,0 38441,platforms/php/webapps/38441.txt,"WordPress Spiffy XSPF Player Plugin - 'playlist_id' Parameter SQL Injection",2013-04-10,"Ashiyane Digital Security Team",php,webapps,0 @@ -34745,7 +34745,7 @@ id,file,description,date,author,platform,type,port 38459,platforms/php/webapps/38459.txt,"Request Tracker - 'ShowPending' Parameter SQL Injection",2013-04-11,cheki,php,webapps,0 38452,platforms/windows/local/38452.txt,"CDex Genre 1.79 - Stack Buffer Overflow",2015-10-13,Un_N0n,windows,local,0 38453,platforms/hardware/remote/38453.txt,"ZHONE < S3.0.501 - Multiple Vulnerabilities",2015-10-13,"Lyon Yang",hardware,remote,0 -38460,platforms/jsp/webapps/38460.txt,"jPlayer 'Jplayer.swf' Script Cross-Site Scripting",2013-03-29,"Malte Batram",jsp,webapps,0 +38460,platforms/jsp/webapps/38460.txt,"jPlayer - 'Jplayer.swf' Script Cross-Site Scripting",2013-03-29,"Malte Batram",jsp,webapps,0 38461,platforms/java/webapps/38461.txt,"Hero Framework /users/login username Parameter XSS",2013-04-10,"High-Tech Bridge",java,webapps,0 38462,platforms/java/webapps/38462.txt,"Hero Framework /users/forgot_password error Parameter XSS",2013-04-10,"High-Tech Bridge",java,webapps,0 38463,platforms/multiple/webapps/38463.txt,"Aibolit Information Disclosure",2013-04-13,MustLive,multiple,webapps,0 @@ -34759,7 +34759,7 @@ id,file,description,date,author,platform,type,port 38473,platforms/linux/local/38473.py,"Linux 3.17 - noexec File Permission Bypass (Python ctypes and memfd_create)",2015-10-15,soyer,linux,local,0 38474,platforms/windows/local/38474.txt,"Windows 10 Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111)",2015-10-15,"Google Security Research",windows,local,0 38478,platforms/php/webapps/38478.txt,"Sosci Survey Multiple Security Vulnerabilities",2013-04-17,"T. Lazauninkas",php,webapps,0 -38479,platforms/asp/webapps/38479.txt,"Matrix42 Service Store 'default.aspx' Cross-Site Scripting",2013-03-06,43zsec,asp,webapps,0 +38479,platforms/asp/webapps/38479.txt,"Matrix42 Service Store - 'default.aspx' Cross-Site Scripting",2013-03-06,43zsec,asp,webapps,0 38480,platforms/php/webapps/38480.txt,"Fork CMS - 'file' Parameter Local File Inclusion",2013-04-18,"Rafay Baloch",php,webapps,0 38481,platforms/hardware/remote/38481.html,"D-Link DIR-865L Cross Site Request Forgery",2013-04-19,"Jacob Holcomb",hardware,remote,0 38482,platforms/php/webapps/38482.txt,"Crafty Syntax Live Help 3.1.2 - Remote File Inclusion / Path Disclosure",2013-04-19,ITTIHACK,php,webapps,0 @@ -34771,14 +34771,14 @@ id,file,description,date,author,platform,type,port 38488,platforms/hardware/webapps/38488.txt,"Belkin Router N150 1.00.08_ 1.00.09 - Path Traversal",2015-10-19,"Rahul Pratap Singh",hardware,webapps,0 38489,platforms/php/remote/38489.rb,"Nibbleblog File Upload",2015-10-19,Metasploit,php,remote,0 38490,platforms/multiple/dos/38490.txt,"Adobe Flash IExternalizable.writeExternal - Type Confusion",2015-10-19,"Google Security Research",multiple,dos,0 -38491,platforms/php/webapps/38491.php,"SMF 'index.php' HTML injection and Multiple PHP Code Injection Vulnerabilities",2013-04-23,"Jakub Galczyk",php,webapps,0 +38491,platforms/php/webapps/38491.php,"SMF - 'index.php' HTML injection and Multiple PHP Code Injection Vulnerabilities",2013-04-23,"Jakub Galczyk",php,webapps,0 38492,platforms/hardware/remote/38492.html,"TP-Link TL-WR1043N Router Cross Site Request Forgery",2013-04-24,"Jacob Holcomb",hardware,remote,0 38493,platforms/hardware/dos/38493.txt,"Cisco Linksys WRT310N Router - Multiple Denial of Service Vulnerabilities",2013-04-23,"Carl Benedict",hardware,dos,0 38494,platforms/php/webapps/38494.txt,"WordPress WP Super Cache Plugin Remote PHP Code Execution",2013-04-24,anonymous,php,webapps,0 38495,platforms/hardware/remote/38495.html,"Belkin F5D8236-4 Router Cross Site Request Forgery",2013-04-25,"Jacob Holcomb",hardware,remote,0 38496,platforms/php/webapps/38496.txt,"RealtyScript 4.0.2 - Multiple CSRF / Persistent XSS Vulnerabilities",2015-10-19,LiquidWorm,php,webapps,0 38497,platforms/php/webapps/38497.txt,"RealtyScript 4.0.2 - Multiple Time-based Blind SQL Injection",2015-10-19,LiquidWorm,php,webapps,0 -38498,platforms/windows/dos/38498.py,"Elecard MPEG Player '.m3u' File Buffer Overflow",2013-04-27,metacom,windows,dos,0 +38498,platforms/windows/dos/38498.py,"Elecard MPEG Player - '.m3u' File Buffer Overflow",2013-04-27,metacom,windows,dos,0 38499,platforms/php/webapps/38499.html,"PHPValley Micro Jobs Site Script Spoofing",2013-04-27,"Jason Whelan",php,webapps,0 38500,platforms/windows/remote/38500.php,"HTML Compiler - Remote Code Execution",2015-10-20,"Ehsan Noreddini",windows,remote,0 38501,platforms/hardware/remote/38501.txt,"Cisco Linksys E4200 /apply.cgi - Multiple Parameter XSS",2013-04-27,"Carl Benedict",hardware,remote,0 @@ -34788,9 +34788,9 @@ id,file,description,date,author,platform,type,port 38505,platforms/php/remote/38505.rb,"Zpanel Remote Unauthenticated RCE",2015-10-21,Metasploit,php,remote,0 38506,platforms/php/webapps/38506.txt,"NetApp OnCommand System Manager /zapiServlet CIFS Configuration Management Interface Multiple Parameter XSS",2013-05-07,"M. Heinzl",php,webapps,0 38507,platforms/php/webapps/38507.txt,"NetApp OnCommand System Manager /zapiServlet User Management Interface Multiple Parameter XSS",2013-05-07,"M. Heinzl",php,webapps,0 -38508,platforms/php/webapps/38508.txt,"MyBB Game Section Plugin 'games.php' Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,anonymous,php,webapps,0 -38509,platforms/php/webapps/38509.txt,"Securimage 'example_form.php' Cross-Site Scripting",2013-05-10,"Gjoko Krstic",php,webapps,0 -38510,platforms/php/webapps/38510.txt,"WordPress Securimage-WP Plugin 'siwp_test.php' Cross-Site Scripting",2013-05-11,"Gjoko Krstic",php,webapps,0 +38508,platforms/php/webapps/38508.txt,"MyBB Game Section Plugin - 'games.php' Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,anonymous,php,webapps,0 +38509,platforms/php/webapps/38509.txt,"Securimage - 'example_form.php' Cross-Site Scripting",2013-05-10,"Gjoko Krstic",php,webapps,0 +38510,platforms/php/webapps/38510.txt,"WordPress Securimage-WP Plugin - 'siwp_test.php' Cross-Site Scripting",2013-05-11,"Gjoko Krstic",php,webapps,0 38511,platforms/php/webapps/38511.txt,"Gallery Server Pro Arbitrary File Upload",2013-05-14,"Drew Calcott",php,webapps,0 38512,platforms/windows/remote/38512.php,"The World Browser 3.0 Final - Remote Code Execution",2015-10-22,"Ehsan Noreddini",windows,remote,0 38513,platforms/windows/remote/38513.txt,"TeamSpeak Client 3.0.18.1 - RFI to RCE Exploit",2015-10-22,Scurippio,windows,remote,0 @@ -34819,11 +34819,11 @@ id,file,description,date,author,platform,type,port 38645,platforms/jsp/webapps/38645.txt,"NXFilter 3.0.3 - CSRF",2015-11-06,hyp3rlinx,jsp,webapps,0 38540,platforms/osx/local/38540.rb,"Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation (Metasploit)",2015-10-27,Metasploit,osx,local,0 38541,platforms/php/remote/38541.rb,"Th3 MMA mma.php Backdoor Arbitrary File Upload",2015-10-27,Metasploit,php,remote,80 -38543,platforms/php/webapps/38543.txt,"php4dvd 'config.php' PHP Code Injection",2012-05-31,"CWH Underground",php,webapps,0 +38543,platforms/php/webapps/38543.txt,"php4dvd - 'config.php' PHP Code Injection",2012-05-31,"CWH Underground",php,webapps,0 38544,platforms/php/webapps/38544.txt,"Elastix Multiple Cross-Site Scripting Vulnerabilities",2013-05-28,cheki,php,webapps,0 38545,platforms/php/webapps/38545.txt,"Telaen 2.7.x - Cross-Site Scripting",2013-06-04,"Manuel García Cárdenas",php,webapps,0 38546,platforms/php/webapps/38546.txt,"Telaen 2.7.x - Open Redirection",2013-06-04,"Manuel García Cárdenas",php,webapps,0 -38547,platforms/php/webapps/38547.txt,"CMS Gratis Indonesia 'config.php' PHP Code Injection",2013-06-04,"CWH Underground",php,webapps,0 +38547,platforms/php/webapps/38547.txt,"CMS Gratis Indonesia - 'config.php' PHP Code Injection",2013-06-04,"CWH Underground",php,webapps,0 38548,platforms/php/webapps/38548.txt,"Telaen Information Disclosure",2013-06-03,"Manuel García Cárdenas",php,webapps,0 38549,platforms/multiple/remote/38549.txt,"Apache Struts OGNL Expression Injection",2013-06-05,"Jon Passki",multiple,remote,0 38550,platforms/cgi/webapps/38550.txt,"QNAP VioStor NVR and QNAP NAS Remote Code Execution",2013-06-05,"Tim Herres",cgi,webapps,0 @@ -34844,9 +34844,9 @@ id,file,description,date,author,platform,type,port 38566,platforms/hardware/dos/38566.py,"NetUSB - Kernel Stack Buffer Overflow",2015-10-29,"Adrián Ruiz Bermudo",hardware,dos,0 38567,platforms/php/webapps/38567.txt,"Max Forum Multiple Security Vulnerabilities",2013-06-09,"CWH Underground",php,webapps,0 38568,platforms/php/webapps/38568.txt,"WordPress Ambience Theme - 'src' Parameter Cross-Site Scripting",2013-06-09,Darksnipper,php,webapps,0 -38569,platforms/php/webapps/38569.txt,"Lokboard 'index_4.php' PHP Code Injection",2013-06-10,"CWH Underground",php,webapps,0 -38570,platforms/php/webapps/38570.txt,"ScriptCase 'scelta_categoria.php' SQL Injection",2013-06-10,"Hossein Hezami",php,webapps,0 -38571,platforms/php/webapps/38571.txt,"mkCMS 'index.php' Arbitrary PHP Code Execution",2013-06-11,"CWH Underground",php,webapps,0 +38569,platforms/php/webapps/38569.txt,"Lokboard - 'index_4.php' PHP Code Injection",2013-06-10,"CWH Underground",php,webapps,0 +38570,platforms/php/webapps/38570.txt,"ScriptCase - 'scelta_categoria.php' SQL Injection",2013-06-10,"Hossein Hezami",php,webapps,0 +38571,platforms/php/webapps/38571.txt,"mkCMS - 'index.php' Arbitrary PHP Code Execution",2013-06-11,"CWH Underground",php,webapps,0 38573,platforms/php/webapps/38573.txt,"eBay Magento 1.9.2.1 - PHP FPM XML eXternal Entity Injection",2015-10-30,"Dawid Golunski",php,webapps,0 38574,platforms/php/webapps/38574.html,"PHP Server Monitor 3.1.1- CSRF Privilege Escalation",2015-10-30,hyp3rlinx,php,webapps,0 38575,platforms/hardware/webapps/38575.txt,"Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution",2015-10-30,"Dolev Farhi",hardware,webapps,0 @@ -34862,13 +34862,13 @@ id,file,description,date,author,platform,type,port 38585,platforms/php/webapps/38585.pl,"WordPress NextGEN Gallery Plugin - 'upload.php' Arbitrary File Upload",2013-06-12,"Marcos Garcia",php,webapps,0 38586,platforms/android/remote/38586.txt,"TaxiMonger for Android - 'name' Parameter HTML Injection",2013-06-15,"Ismail Kaleem",android,remote,0 38587,platforms/multiple/remote/38587.txt,"Monkey HTTP Daemon Mandril Security Plugin Security Bypass",2013-06-14,felipensp,multiple,remote,0 -38588,platforms/php/webapps/38588.php,"bloofoxCMS 'index.php' Arbitrary File Upload",2013-06-17,"CWH Underground",php,webapps,0 +38588,platforms/php/webapps/38588.php,"bloofoxCMS - 'index.php' Arbitrary File Upload",2013-06-17,"CWH Underground",php,webapps,0 38589,platforms/linux/dos/38589.c,"Linux Kernel 3.0.5 - 'test_root()' Function Local Denial of Service",2013-06-05,"Jonathan Salwan",linux,dos,0 38590,platforms/php/webapps/38590.txt,"et-chat - Privilege Escalation / Arbitrary Shell Upload",2013-06-18,MR.XpR,php,webapps,0 -38591,platforms/hardware/remote/38591.py,"TP-LINK TL-PS110U Print Server 'tplink-enum.py' Security Bypass",2013-06-19,SANTHO,hardware,remote,0 -38592,platforms/php/webapps/38592.php,"Joomla! RokDownloads Component Arbitrary File Upload",2013-06-19,Am!r,php,webapps,0 +38591,platforms/hardware/remote/38591.py,"TP-LINK TL-PS110U Print Server - 'tplink-enum.py' Security Bypass",2013-06-19,SANTHO,hardware,remote,0 +38592,platforms/php/webapps/38592.php,"Joomla! RokDownloads Component - Arbitrary File Upload",2013-06-19,Am!r,php,webapps,0 38593,platforms/cgi/webapps/38593.txt,"FtpLocate HTML Injection",2013-06-24,Chako,cgi,webapps,0 -38594,platforms/php/webapps/38594.txt,"Barnraiser Prairie 'get_file.php' Directory Traversal",2013-06-25,prairie,php,webapps,0 +38594,platforms/php/webapps/38594.txt,"Barnraiser Prairie - 'get_file.php' Directory Traversal",2013-06-25,prairie,php,webapps,0 38595,platforms/multiple/dos/38595.txt,"Oracle VM VirtualBox 4.0 - 'tracepath' Local Denial of Service",2013-06-26,"Thomas Dreibholz",multiple,dos,0 38596,platforms/php/webapps/38596.txt,"Xaraya - Multiple Cross-Site Scripting Vulnerabilities",2013-06-26,"High-Tech Bridge",php,webapps,0 38597,platforms/multiple/remote/38597.txt,"Motion Multiple Remote Security Vulnerabilities",2013-06-26,xistence,multiple,remote,0 @@ -34879,9 +34879,9 @@ id,file,description,date,author,platform,type,port 38602,platforms/windows/webapps/38602.txt,"actiTIME 2015.2 - Multiple Vulnerabilities",2015-11-02,LiquidWorm,windows,webapps,0 38603,platforms/windows/local/38603.py,"TCPing 2.1.0 - Buffer Overflow",2015-11-02,hyp3rlinx,windows,local,0 38604,platforms/hardware/remote/38604.txt,"Mobile USB Drive HD Multiple Local File Inclusion and Arbitrary File Upload Vulnerabilities",2012-06-28,"Benjamin Kunz Mejri",hardware,remote,0 -38605,platforms/php/webapps/38605.txt,"Nameko 'nameko.php' Cross-Site Scripting",2013-06-29,"Andrea Menin",php,webapps,0 +38605,platforms/php/webapps/38605.txt,"Nameko - 'nameko.php' Cross-Site Scripting",2013-06-29,"Andrea Menin",php,webapps,0 38606,platforms/php/webapps/38606.txt,"WordPress WP Private Messages Plugin - 'msgid' Parameter SQL Injection",2013-06-29,"IeDb ir",php,webapps,0 -38607,platforms/php/webapps/38607.txt,"Atomy Maxsite 'index.php' Arbitrary File Upload",2013-06-30,Iranian_Dark_Coders_Team,php,webapps,0 +38607,platforms/php/webapps/38607.txt,"Atomy Maxsite - 'index.php' Arbitrary File Upload",2013-06-30,Iranian_Dark_Coders_Team,php,webapps,0 38608,platforms/php/webapps/38608.txt,"Xorbin Analog Flash Clock - 'widgetUrl' Parameter Cross-Site Scripting",2013-06-30,"Prakhar Prasad",php,webapps,0 38609,platforms/windows/local/38609.py,"Gold MP4 Player - .swf Local Exploit",2015-11-03,"Vivek Mahajan",windows,local,0 38610,platforms/android/dos/38610.txt,"Samsung Galaxy S6 Samsung Gallery - GIF Parsing Crash",2015-11-03,"Google Security Research",android,dos,0 @@ -34904,28 +34904,28 @@ id,file,description,date,author,platform,type,port 38625,platforms/php/webapps/38625.txt,"WordPress Category Grid View Gallery Plugin - 'ID' Parameter Cross-Site Scripting",2013-07-02,"Iranian Exploit DataBase",php,webapps,0 38626,platforms/multiple/dos/38626.py,"FileCOPA FTP Server Remote Denial of Service",2013-07-01,Chako,multiple,dos,0 38627,platforms/android/remote/38627.sh,"Google Android 'APK' code Remote Security Bypass",2013-07-03,"Bluebox Security",android,remote,0 -38628,platforms/php/webapps/38628.txt,"HostBill 'cpupdate.php' Authentication Bypass",2013-05-29,localhost.re,php,webapps,0 +38628,platforms/php/webapps/38628.txt,"HostBill - 'cpupdate.php' Authentication Bypass",2013-05-29,localhost.re,php,webapps,0 38629,platforms/php/webapps/38629.txt,"vBulletin 5.1.x - Remote Code Execution Exploit (Pre-Auth) (0Day)",2015-11-05,hhjj,php,webapps,0 38642,platforms/php/webapps/38642.txt,"Serendipity 1.6.2 - 'serendipity_admin_image_selector.php' Cross-Site Scripting",2013-07-12,"Omar Kurt",php,webapps,0 38633,platforms/multiple/remote/38633.pl,"Intelligent Platform Management Interface Information Disclosure",2013-07-02,"Dan Farmer",multiple,remote,0 38634,platforms/ios/remote/38634.txt,"Air Drive Plus - Multiple Input Vallidation Vulnerabilities",2013-07-09,"Benjamin Kunz Mejri",ios,remote,0 -38635,platforms/php/webapps/38635.txt,"iVote 'details.php' SQL Injection",2013-07-10,"Ashiyane Digital Security Team",php,webapps,0 +38635,platforms/php/webapps/38635.txt,"iVote - 'details.php' SQL Injection",2013-07-10,"Ashiyane Digital Security Team",php,webapps,0 38636,platforms/multiple/remote/38636.txt,"Cryptocat 2.0.21 Chrome Extension - 'img/keygen.gif' File Information Disclosure",2012-11-07,"Mario Heiderich",multiple,remote,0 38637,platforms/multiple/remote/38637.txt,"Cryptocat 2.0.22 - Arbitrary Script Injection",2012-11-07,"Mario Heiderich",multiple,remote,0 38638,platforms/php/webapps/38638.txt,"Mintboard Multiple Cross-Site Scripting Vulnerabilities",2013-07-10,"Canberk BOLAT",php,webapps,0 38639,platforms/php/webapps/38639.txt,"miniBB SQL Injection and Multiple Cross-Site Scripting Vulnerabilities",2013-07-11,Netsparker,php,webapps,0 38640,platforms/multiple/webapps/38640.rb,"OpenSSL Alternative Chains Certificate Forgery",2015-11-05,"Ramon de C Valle",multiple,webapps,0 38641,platforms/multiple/webapps/38641.rb,"JSSE SKIP-TLS Exploit",2015-11-05,"Ramon de C Valle",multiple,webapps,0 -38643,platforms/php/webapps/38643.txt,"WordPress Pie Register Plugin 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2013-07-12,gravitylover,php,webapps,0 +38643,platforms/php/webapps/38643.txt,"WordPress Pie Register Plugin - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2013-07-12,gravitylover,php,webapps,0 38646,platforms/jsp/webapps/38646.txt,"NXFilter 3.0.3 - Multiple XSS Vulnerabilities",2015-11-06,hyp3rlinx,jsp,webapps,0 38648,platforms/php/webapps/38648.txt,"WordPress My Calendar Plugin 2.4.10 - Multiple Vulnerabilities",2015-11-06,Mysticism,php,webapps,0 38649,platforms/php/webapps/38649.txt,"Google AdWords API PHP client library 6.2.0 - Arbitrary PHP Code Execution",2015-11-07,"Dawid Golunski",php,webapps,0 38650,platforms/windows/dos/38650.py,"QNap QVR Client 5.1.0.11290 - Crash PoC",2015-11-07,"Luis Martínez",windows,dos,0 38651,platforms/php/webapps/38651.txt,"eBay Magento CE 1.9.2.1 - Unrestricted Cron Script (Potential Code Execution / DoS)",2015-11-07,"Dawid Golunski",php,webapps,0 38652,platforms/php/webapps/38652.txt,"Google AdWords 6.2.0 API client libraries - XML eXternal Entity Injection (XXE)",2015-11-07,"Dawid Golunski",php,webapps,0 -38653,platforms/asp/webapps/38653.txt,"Corda Highwire 'Highwire.ashx' File Path Disclosure",2013-07-12,"Adam Willard",asp,webapps,0 +38653,platforms/asp/webapps/38653.txt,"Corda Highwire - 'Highwire.ashx' File Path Disclosure",2013-07-12,"Adam Willard",asp,webapps,0 38654,platforms/php/webapps/38654.txt,"OpenEMR 4.1 - 'note' Parameter HTML Injection",2013-07-12,"Nate Drier",php,webapps,0 -38655,platforms/asp/webapps/38655.txt,"Corda .NET Redirector 'redirector.corda' Cross-Site Scripting",2013-07-12,"Adam Willard",asp,webapps,0 +38655,platforms/asp/webapps/38655.txt,"Corda .NET Redirector - 'redirector.corda' Cross-Site Scripting",2013-07-12,"Adam Willard",asp,webapps,0 38656,platforms/php/webapps/38656.html,"PrestaShop Multiple Cross Site Request Forgery Vulnerabilities",2013-07-11,"EntPro Cyber Security Research Group",php,webapps,0 38657,platforms/hardware/webapps/38657.html,"Arris TG1682G Modem - Stored XSS",2015-11-09,Nu11By73,hardware,webapps,0 39374,platforms/osx/dos/39374.c,"OS X Kernel - IOAccelMemoryInfoUserClient Use-After-Free",2016-01-28,"Google Security Research",osx,dos,0 @@ -34958,10 +34958,10 @@ id,file,description,date,author,platform,type,port 38824,platforms/hardware/remote/38824.html,"Fortinet FortiAnalyzer Cross Site Request Forgery",2013-10-12,"William Costa",hardware,remote,0 38687,platforms/windows/dos/38687.py,"Sam Spade 1.14 - S-Lang Command Field SEH Overflow",2015-11-12,"Nipun Jaswal",windows,dos,0 38688,platforms/php/webapps/38688.txt,"b374k Web Shell - CSRF Command Injection",2015-11-13,hyp3rlinx,php,webapps,0 -38689,platforms/php/webapps/38689.txt,"SilverStripe 'MemberLoginForm.php' Information Disclosure",2013-08-01,"Fara Rustein",php,webapps,0 +38689,platforms/php/webapps/38689.txt,"SilverStripe - 'MemberLoginForm.php' Information Disclosure",2013-08-01,"Fara Rustein",php,webapps,0 38691,platforms/cgi/webapps/38691.txt,"Kwok Information Server Multiple SQL Injection",2013-08-07,"Yogesh Phadtare",cgi,webapps,0 38692,platforms/hardware/remote/38692.txt,"AlgoSec Firewall Analyzer Cross-Site Scripting",2013-08-16,"Asheesh kumar Mani Tripathi",hardware,remote,0 -38693,platforms/php/webapps/38693.txt,"Advanced Guestbook 'addentry.php' Arbitrary Shell Upload",2013-08-08,"Ashiyane Digital Security Team",php,webapps,0 +38693,platforms/php/webapps/38693.txt,"Advanced Guestbook - 'addentry.php' Arbitrary Shell Upload",2013-08-08,"Ashiyane Digital Security Team",php,webapps,0 38694,platforms/windows/remote/38694.txt,"HTC Sync Manager Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-08-11,Iranian_Dark_Coders_Team,windows,remote,0 38695,platforms/php/webapps/38695.txt,"CakePHP AssetDispatcher Class Local File Inclusion",2013-08-13,"Takeshi Terada",php,webapps,0 38696,platforms/asp/webapps/38696.txt,"DotNetNuke 6.1.x - Cross-Site Scripting",2013-08-13,"Sajjad Pourali",asp,webapps,0 @@ -35006,9 +35006,9 @@ id,file,description,date,author,platform,type,port 38735,platforms/windows/dos/38735.txt,"Kaspersky Antivirus - DEX File Format Memory Corruption",2015-11-16,"Google Security Research",windows,dos,0 38736,platforms/windows/dos/38736.txt,"Kaspersky Antivirus - ZIP File Format Use-After-Free",2015-11-16,"Google Security Research",windows,dos,0 38737,platforms/php/webapps/38737.txt,"Twilight CMS DeWeS Web Server Directory Traversal",2013-08-21,"High-Tech Bridge",php,webapps,0 -38738,platforms/python/webapps/38738.txt,"Plone 'in_portal.py' <= 4.1.3 Session Hijacking",2013-07-31,"Cyrill Bannwart",python,webapps,0 +38738,platforms/python/webapps/38738.txt,"Plone - 'in_portal.py' <= 4.1.3 Session Hijacking",2013-07-31,"Cyrill Bannwart",python,webapps,0 38739,platforms/java/webapps/38739.txt,"SearchBlox Multiple Information Disclosure Vulnerabilities",2013-08-23,"Ricky Roane Jr",java,webapps,0 -38740,platforms/php/webapps/38740.txt,"cm3 Acora CMS 'top.aspx' Information Disclosure",2013-08-26,"Pedro Andujar",php,webapps,0 +38740,platforms/php/webapps/38740.txt,"cm3 Acora CMS - 'top.aspx' Information Disclosure",2013-08-26,"Pedro Andujar",php,webapps,0 38741,platforms/linux/remote/38741.txt,"Nmap Arbitrary File Write",2013-08-06,"Piotr Duszynski",linux,remote,0 38742,platforms/windows/remote/38742.txt,"Aloaha PDF Suite Stack Based Buffer Overflow",2013-08-28,"Marcos Accossatto",windows,remote,0 38744,platforms/php/webapps/38744.txt,"appRain CMF Multiple Cross Site Request Forgery Vulnerabilities",2013-08-29,"Yashar shahinzadeh",php,webapps,0 @@ -35023,8 +35023,8 @@ id,file,description,date,author,platform,type,port 38753,platforms/php/webapps/38753.html,"WordPress Event Easy Calendar Plugin Multiple Cross Site Request Forgery Vulnerabilities",2013-09-07,anonymous,php,webapps,0 38754,platforms/php/webapps/38754.txt,"eTransfer Lite - 'file name' Parameter HTML Injection",2013-09-10,"Benjamin Kunz Mejri",php,webapps,0 38755,platforms/php/webapps/38755.txt,"WordPress mukioplayer4wp Plugin - 'cid' Parameter SQL Injection",2013-09-13,"Ashiyane Digital Security Team",php,webapps,0 -38756,platforms/php/webapps/38756.txt,"WordPress RokNewsPager Plugin 'thumb.php' Multiple Security Vulnerabilities",2013-09-18,MustLive,php,webapps,0 -38757,platforms/php/webapps/38757.txt,"WordPress RokStories Plugin 'thumb.php' Multiple Security Vulnerabilities",2013-09-17,MustLive,php,webapps,0 +38756,platforms/php/webapps/38756.txt,"WordPress RokNewsPager Plugin - 'thumb.php' Multiple Security Vulnerabilities",2013-09-18,MustLive,php,webapps,0 +38757,platforms/php/webapps/38757.txt,"WordPress RokStories Plugin - 'thumb.php' Multiple Security Vulnerabilities",2013-09-17,MustLive,php,webapps,0 38758,platforms/windows/dos/38758.py,"SuperScan 4.1 - Scan Hostname/IP Field Buffer Overflow",2015-11-19,"Luis Martínez",windows,dos,0 38759,platforms/windows/dos/38759.py,"SuperScan 4.1 - Tools Hostname/IP/URL Field Buffer Overflow",2015-11-19,"Luis Martínez",windows,dos,0 38760,platforms/windows/dos/38760.py,"SuperScan 4.1 - Windows Enumeration Hostname/IP/URL Field SEH Overflow",2015-11-19,"Luis Martínez",windows,dos,0 @@ -35034,22 +35034,22 @@ id,file,description,date,author,platform,type,port 38764,platforms/hardware/remote/38764.rb,"F5 iControl iCall::Script Root Command Execution",2015-11-19,Metasploit,hardware,remote,443 38765,platforms/php/webapps/38765.txt,"Horde Groupware 5.2.10 - CSRF",2015-11-19,"High-Tech Bridge SA",php,webapps,80 38766,platforms/multiple/remote/38766.java,"Mozilla Firefox 9.0.1 Same Origin Policy Security Bypass",2013-09-17,"Takeshi Terada",multiple,remote,0 -38767,platforms/php/webapps/38767.txt,"WordPress RokIntroScroller Plugin 'thumb.php' Multiple Security Vulnerabilities",2013-09-19,MustLive,php,webapps,0 -38768,platforms/php/webapps/38768.txt,"WordPress RokMicroNews Plugin 'thumb.php' Multiple Security Vulnerabilities",2013-09-19,MustLive,php,webapps,0 +38767,platforms/php/webapps/38767.txt,"WordPress RokIntroScroller Plugin - 'thumb.php' Multiple Security Vulnerabilities",2013-09-19,MustLive,php,webapps,0 +38768,platforms/php/webapps/38768.txt,"WordPress RokMicroNews Plugin - 'thumb.php' Multiple Security Vulnerabilities",2013-09-19,MustLive,php,webapps,0 38769,platforms/php/webapps/38769.txt,"Monstra CMS - 'login' Parameter SQL Injection",2013-09-20,linc0ln.dll,php,webapps,0 38770,platforms/php/webapps/38770.txt,"MentalJS Sandbox Security Bypass",2013-09-20,"Rafay Baloch",php,webapps,0 38771,platforms/windows/dos/38771.py,"ShareKM Remote Denial of Service",2013-09-22,"Yuda Prawira",windows,dos,0 38773,platforms/hardware/webapps/38773.txt,"ZTE ZXHN H108N R1A_ ZXV10 W300 Routers - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",hardware,webapps,0 38781,platforms/php/webapps/38781.txt,"AlienVault Open Source SIEM (OSSIM) 3.1 - 'date_from' Parameter Multiple SQL Injection",2013-10-02,"Yu-Chi Ding",php,webapps,0 38803,platforms/php/webapps/38803.txt,"WP-Client 3.8.7 - Stored XSS",2015-11-24,"Pier-Luc Maltais",php,webapps,80 -38782,platforms/php/webapps/38782.php,"WordPress SEO Watcher Plugin 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-03,wantexz,php,webapps,0 +38782,platforms/php/webapps/38782.php,"WordPress SEO Watcher Plugin - 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-03,wantexz,php,webapps,0 38775,platforms/linux/local/38775.rb,"Chkrootkit - Local Privilege Escalation",2015-11-20,Metasploit,linux,local,0 38776,platforms/cgi/webapps/38776.txt,"Cambium ePMP 1000 - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",cgi,webapps,0 38777,platforms/php/webapps/38777.txt,"Joomla! JVideoClip Component - 'uid' Parameter SQL Injection",2013-09-21,SixP4ck3r,php,webapps,0 38778,platforms/linux/dos/38778.txt,"Blue Coat ProxySG 5.x - and Security Gateway OS Denial Of Service",2013-09-23,anonymous,linux,dos,0 38779,platforms/multiple/dos/38779.py,"Abuse HTTP Server Remote Denial of Service",2013-09-30,"Zico Ekel",multiple,dos,0 38780,platforms/php/webapps/38780.txt,"SilverStripe Multiple HTML Injection Vulnerabilities",2013-09-23,"Benjamin Kunz Mejri",php,webapps,0 -38783,platforms/php/webapps/38783.php,"WordPress Woopra Analytics Plugin 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-07,wantexz,php,webapps,0 +38783,platforms/php/webapps/38783.php,"WordPress Woopra Analytics Plugin - 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-07,wantexz,php,webapps,0 38784,platforms/php/webapps/38784.txt,"AlienVault Open Source SIEM (OSSIM) - 'timestamp' Parameter Directory Traversal",2013-10-08,"Ding Yu-Chi",php,webapps,0 38785,platforms/php/webapps/38785.pl,"vBulletin 4.1.x - '/install/upgrade.php' Security Bypass",2013-10-13,"Joshua Rogers",php,webapps,0 38786,platforms/php/webapps/38786.txt,"Ziteman CMS Login Page SQL Injection",2013-10-10,"Ashiyane Digital Security Team",php,webapps,0 @@ -35063,36 +35063,36 @@ id,file,description,date,author,platform,type,port 38794,platforms/windows/dos/38794.txt,"Windows Cursor Object Potential Memory Leak (MS15-115)",2015-11-23,"Nils Sommer",windows,dos,0 38795,platforms/windows/dos/38795.txt,"Windows Race Condition DestroySMWP Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",windows,dos,0 38796,platforms/windows/dos/38796.txt,"Windows Kernel - Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",windows,dos,0 -38797,platforms/php/remote/38797.rb,"Joomla Content History SQLi Remote Code Execution",2015-11-23,Metasploit,php,remote,80 +38797,platforms/php/remote/38797.rb,"Joomla Content History - SQLi / Remote Code Execution",2015-11-23,Metasploit,php,remote,80 38798,platforms/multiple/dos/38798.txt,"Mozilla Firefox Cookie Verification Denial of Service",2013-04-04,anonymous,multiple,dos,0 -38799,platforms/php/webapps/38799.txt,"BilboPlanet 'auth.php' SQL Injection",2013-10-11,"Omar Kurt",php,webapps,0 +38799,platforms/php/webapps/38799.txt,"BilboPlanet - 'auth.php' SQL Injection",2013-10-11,"Omar Kurt",php,webapps,0 38800,platforms/php/webapps/38800.txt,"FreeSMS pages/crc_handler.php scheduleid Parameter SQL Injection",2013-09-27,"Sarahma Security",php,webapps,0 38801,platforms/php/webapps/38801.txt,"FreeSMS pages/crc_handler.php Multiple Parameter XSS",2013-09-27,"Sarahma Security",php,webapps,0 38802,platforms/multiple/remote/38802.txt,"Oracle Glassfish Server 2.1.1/3.0.1 - Multiple Subcomponent Resource Identifier Traversal Arbitrary File Access",2013-10-15,"Alex Kouzemtchenko",multiple,remote,0 -38804,platforms/hardware/remote/38804.py,"Multiple Level One Enterprise Access Point Devices 'backupCfg.cgi' Security Bypass",2013-10-15,"Richard Weinberger",hardware,remote,0 +38804,platforms/hardware/remote/38804.py,"Multiple Level One Enterprise Access Point Devices - 'backupCfg.cgi' Security Bypass",2013-10-15,"Richard Weinberger",hardware,remote,0 38805,platforms/multiple/remote/38805.txt,"SAP Sybase Adaptive Server Enterprise XML External Entity Information Disclosure",2015-11-25,"Igor Bulatenko",multiple,remote,0 -38806,platforms/cgi/webapps/38806.txt,"Bugzilla 'editflagtypes.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-10-09,"Mateusz Goik",cgi,webapps,0 +38806,platforms/cgi/webapps/38806.txt,"Bugzilla - 'editflagtypes.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-10-09,"Mateusz Goik",cgi,webapps,0 38807,platforms/cgi/webapps/38807.txt,"Bugzilla 4.2 Tabular Reports Unspecified XSS",2013-10-09,"Mateusz Goik",cgi,webapps,0 38808,platforms/php/webapps/38808.txt,"WordPress WP-Realty Plugin - 'listing_id' Parameter SQL Injection",2013-10-08,Napsterakos,php,webapps,0 -38809,platforms/php/remote/38809.php,"PHP Point Of Sale 'ofc_upload_image.php' Remote Code Execution",2013-10-18,Gabby,php,remote,0 +38809,platforms/php/remote/38809.php,"PHP Point Of Sale - 'ofc_upload_image.php' Remote Code Execution",2013-10-18,Gabby,php,remote,0 38810,platforms/hardware/remote/38810.py,"Multiple Vendors 'RuntimeDiagnosticPing()' Stack Buffer Overflow",2013-10-14,"Craig Heffner",hardware,remote,0 38811,platforms/php/webapps/38811.txt,"WordPress Daily Deal Theme Arbitrary Shell Upload",2013-10-23,DevilScreaM,php,webapps,0 38812,platforms/multiple/remote/38812.txt,"DELL Quest One Password Manager CAPTCHA Security Bypass",2011-10-21,"Johnny Bravo",multiple,remote,0 38813,platforms/multiple/remote/38813.txt,"Apache Shindig XML External Entity Information Disclosure",2013-10-21,"Kousuke Ebihara",multiple,remote,0 38814,platforms/php/webapps/38814.php,"Joomla! Maian15 Component - 'name' Parameter Arbitrary Shell Upload",2013-10-20,SultanHaikal,php,webapps,0 38815,platforms/lin_x86-64/shellcode/38815.c,"Linux/x86-64 - Polymorphic execve Shellcode (31 bytes)",2015-11-25,d4sh&r,lin_x86-64,shellcode,0 -38816,platforms/jsp/webapps/38816.html,"JReport 'dealSchedules.jsp' Cross-Site Request Forgery",2013-10-25,"Poonam Singh",jsp,webapps,0 +38816,platforms/jsp/webapps/38816.html,"JReport - 'dealSchedules.jsp' Cross-Site Request Forgery",2013-10-25,"Poonam Singh",jsp,webapps,0 38817,platforms/linux/local/38817.txt,"Poppler 0.14.3 - '/utils/pdfseparate.cc' Local Format String",2013-10-26,"Daniel Kahn Gillmor",linux,local,0 38818,platforms/multiple/remote/38818.xml,"Openbravo ERP - XML External Entity Information Disclosure",2013-10-30,"Tod Beardsley",multiple,remote,0 38819,platforms/php/webapps/38819.txt,"Course Registration Management System Cross-Site Scripting and SQL Injection",2013-10-21,"Omar Kurt",php,webapps,0 -38820,platforms/php/webapps/38820.php,"WordPress This Way Theme 'upload_settings_image.php' Arbitrary File Upload",2013-11-01,Bet0,php,webapps,0 +38820,platforms/php/webapps/38820.php,"WordPress This Way Theme - 'upload_settings_image.php' Arbitrary File Upload",2013-11-01,Bet0,php,webapps,0 38821,platforms/android/remote/38821.py,"Google Android Signature Verification Security Bypass",2013-11-04,"Jay Freeman",android,remote,0 38822,platforms/windows/webapps/38822.rb,"Sysaid Helpdesk Software 14.4.32 b25 - SQL Injection (Metasploit)",2015-11-28,hland,windows,webapps,8080 38831,platforms/php/webapps/38831.txt,"HumHub 0.11.2 / 0.20.0-beta.2 - SQL Injection",2015-11-30,"LSE Leading Security Experts GmbH",php,webapps,80 38825,platforms/multiple/remote/38825.xml,"IBM Cognos Business Intelligence XML External Entity Information Disclosure",2013-10-11,IBM,multiple,remote,0 38826,platforms/linux/remote/38826.py,"Linux Kernel 3.0.5 - 'ath9k_htc_set_bssid_mask()' Function Information Disclosure",2013-12-10,"Mathy Vanhoef",linux,remote,0 38827,platforms/php/remote/38827.txt,"Nagios XI - 'tfPassword' Parameter SQL Injection",2013-12-13,"Denis Andzakovic",php,remote,0 -38828,platforms/php/webapps/38828.php,"Limonade framework 'limonade.php' Local File Disclosure",2013-11-17,"Yashar shahinzadeh",php,webapps,0 +38828,platforms/php/webapps/38828.php,"Limonade framework - 'limonade.php' Local File Disclosure",2013-11-17,"Yashar shahinzadeh",php,webapps,0 38829,platforms/windows/remote/38829.py,"Easy File Sharing Web Server 7.2 - Remote SEH Buffer Overflow (DEP Bypass with ROP)",2015-11-30,Knaps,windows,remote,0 38830,platforms/php/webapps/38830.txt,"MyCustomers CMS 1.3.873 - SQL Injection",2015-11-30,"Persian Hack Team",php,webapps,80 36025,platforms/windows/remote/36025.py,"Achat 0.150 beta7 - Buffer Overflow",2015-02-08,"KAhara MAnhara",windows,remote,0 @@ -35101,7 +35101,7 @@ id,file,description,date,author,platform,type,port 38840,platforms/hardware/webapps/38840.txt,"Belkin N150 Wireless Home Router F9K1009 v1 - Multiple Vulnerabilities",2015-12-01,"Rahul Pratap Singh",hardware,webapps,80 38841,platforms/php/webapps/38841.txt,"Zenphoto 1.4.10 - Local File Inclusion",2015-12-01,hyp3rlinx,php,webapps,80 38842,platforms/php/webapps/38842.txt,"Testa OTMS Multiple SQL Injection",2013-11-13,"Ashiyane Digital Security Team",php,webapps,0 -38843,platforms/php/webapps/38843.txt,"TomatoCart 'install/rpc.php' Local File Inclusion",2013-11-18,Esac,php,webapps,0 +38843,platforms/php/webapps/38843.txt,"TomatoCart - 'install/rpc.php' Local File Inclusion",2013-11-18,Esac,php,webapps,0 38835,platforms/multiple/local/38835.py,"Centos 7.1/Fedora 22 - abrt Local Root",2015-12-01,rebel,multiple,local,0 38836,platforms/multiple/webapps/38836.txt,"ntop-ng 2.0.151021 - Privilege Escalation",2015-12-01,"Dolev Farhi",multiple,webapps,0 38837,platforms/php/webapps/38837.txt,"IP.Board 4.1.4.x - Persistent XSS",2015-12-01,"Mehdi Alouache",php,webapps,0 @@ -35109,12 +35109,12 @@ id,file,description,date,author,platform,type,port 38845,platforms/multiple/remote/38845.txt,"SKIDATA Freemotion.Gate Unauthenticated Web Services Multiple Command Execution Vulnerabilities",2013-11-19,"Dennis Kelly",multiple,remote,0 38846,platforms/multiple/remote/38846.txt,"nginx 1.1.17 URI Processing Security Bypass",2013-11-19,"Ivan Fratric",multiple,remote,0 38847,platforms/windows/local/38847.py,"Acunetix WVS 10 - Local Privilege Escalation",2015-12-02,"Daniele Linguaglossa",windows,local,0 -38848,platforms/php/webapps/38848.php,"WordPress Suco Themes 'themify-ajax.php' Arbitrary File Upload",2013-11-20,DevilScreaM,php,webapps,0 +38848,platforms/php/webapps/38848.php,"WordPress Suco Themes - 'themify-ajax.php' Arbitrary File Upload",2013-11-20,DevilScreaM,php,webapps,0 38849,platforms/cgi/remote/38849.rb,"Advantech Switch - Bash Environment Variable Code Injection (Shellshock)",2015-12-02,Metasploit,cgi,remote,0 38850,platforms/hardware/remote/38850.txt,"Thomson Reuters Velocity Analytics Remote Code Injection",2013-11-22,"Eduardo Gonzalez",hardware,remote,0 38851,platforms/hardware/remote/38851.html,"LevelOne WBR-3406TX Router Cross Site Request Forgery",2013-11-15,"Yakir Wizman",hardware,remote,0 -38852,platforms/php/webapps/38852.pl,"phpThumb 'phpThumb.php' Arbitrary File Upload",2013-12-01,DevilScreaM,php,webapps,0 -38853,platforms/hardware/remote/38853.sh,"Multiple D-Link DIR Series Routers 'model/__show_info.php' Local File Disclosure",2013-12-02,tytusromekiatomek,hardware,remote,0 +38852,platforms/php/webapps/38852.pl,"phpThumb - 'phpThumb.php' Arbitrary File Upload",2013-12-01,DevilScreaM,php,webapps,0 +38853,platforms/hardware/remote/38853.sh,"Multiple D-Link DIR Series Routers - 'model/__show_info.php' Local File Disclosure",2013-12-02,tytusromekiatomek,hardware,remote,0 38854,platforms/linux/dos/38854.sh,"Net-SNMP SNMPD AgentX Subagent Timeout Denial of Service",2012-09-05,"Ken Farnen",linux,dos,0 38855,platforms/php/webapps/38855.txt,"WordPress Users Ultra Plugin 1.5.50 - Blind SQL injection",2015-12-03,"Panagiotis Vagenas",php,webapps,0 38856,platforms/php/webapps/38856.txt,"WordPress Users Ultra Plugin 1.5.50 - Persistent XSS",2015-12-03,"Panagiotis Vagenas",php,webapps,0 @@ -35133,7 +35133,7 @@ id,file,description,date,author,platform,type,port 38869,platforms/php/webapps/38869.txt,"WordPress Plugin TheCartPress 1.4.7 - Multiple Vulnerabilities",2015-12-04,KedAns-Dz,php,webapps,0 38870,platforms/php/webapps/38870.txt,"WordPress Easy Career Openings Plugin - 'jobid' Parameter SQL Injection",2013-12-06,Iranian_Dark_Coders_Team,php,webapps,0 38871,platforms/windows/local/38871.txt,"Cyclope Employee Surveillance 8.6.1- Insecure File Permissions",2015-12-06,loneferret,windows,local,0 -38872,platforms/php/webapps/38872.php,"WordPress PhotoSmash Galleries Plugin 'bwbps-uploader.php' Arbitrary File Upload",2013-12-08,"Ashiyane Digital Security Team",php,webapps,0 +38872,platforms/php/webapps/38872.php,"WordPress PhotoSmash Galleries Plugin - 'bwbps-uploader.php' Arbitrary File Upload",2013-12-08,"Ashiyane Digital Security Team",php,webapps,0 38873,platforms/php/webapps/38873.txt,"eduTrac - 'showmask' Parameter Directory Traversal",2013-12-11,"High-Tech Bridge",php,webapps,0 38874,platforms/php/webapps/38874.txt,"BoastMachine - 'blog' Parameter SQL Injection",2013-12-13,"Omar Kurt",php,webapps,0 38875,platforms/php/webapps/38875.php,"osCMax - Arbitrary File Upload / Full Path Information Disclosure",2013-12-09,KedAns-Dz,php,webapps,0 @@ -35144,7 +35144,7 @@ id,file,description,date,author,platform,type,port 38880,platforms/php/webapps/38880.txt,"Veno File Manager - 'q' Parameter Arbitrary File Download",2013-12-11,"Daniel Godoy",php,webapps,0 38881,platforms/php/webapps/38881.html,"Piwigo admin.php User Creation CSRF",2013-12-17,sajith,php,webapps,0 38882,platforms/cgi/webapps/38882.txt,"Icinga cgi/config.c process_cgivars Function Off-by-one Read Remote DoS",2013-12-16,"DTAG Group Information Security",cgi,webapps,0 -38883,platforms/asp/webapps/38883.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 apps/news-events/newdetail.asp id Parameter SQL Injection",2013-12-13,R3d-D3V!L,asp,webapps,0 +38883,platforms/asp/webapps/38883.txt,"Dynamic Biz Website Builder - (QuickWeb) 1.0 apps/news-events/newdetail.asp id Parameter SQL Injection",2013-12-13,R3d-D3V!L,asp,webapps,0 38884,platforms/asp/webapps/38884.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - login.asp Multiple Field SQL Injection Authentication Bypass",2013-12-13,R3d-D3V!L,asp,webapps,0 38885,platforms/php/webapps/38885.txt,"iScripts AutoHoster /checktransferstatus.php cmbdomain Parameter SQL Injection",2013-12-15,i-Hmx,php,webapps,0 38886,platforms/php/webapps/38886.txt,"iScripts AutoHoster /checktransferstatusbck.php cmbdomain Parameter SQL Injection",2013-12-15,i-Hmx,php,webapps,0 @@ -35168,8 +35168,8 @@ id,file,description,date,author,platform,type,port 38906,platforms/php/webapps/38906.txt,"dotCMS 3.2.4 - Multiple Vulnerabilities",2015-12-08,LiquidWorm,php,webapps,80 38907,platforms/php/webapps/38907.txt,"Osclass Multiple Input Validation Vulnerabilities",2013-12-14,R3d-D3V!L,php,webapps,0 38908,platforms/php/webapps/38908.txt,"Leed - 'id' Parameter SQL Injection",2013-12-18,"Alexandre Herzog",php,webapps,0 -38909,platforms/linux/dos/38909.txt,"DenyHosts 'regex.py' Remote Denial of Service",2013-12-19,"Helmut Grohne",linux,dos,0 -38910,platforms/windows/remote/38910.txt,"Hancom Office '.hml' File Processing Heap Buffer Overflow",2013-12-19,diroverflow,windows,remote,0 +38909,platforms/linux/dos/38909.txt,"DenyHosts - 'regex.py' Remote Denial of Service",2013-12-19,"Helmut Grohne",linux,dos,0 +38910,platforms/windows/remote/38910.txt,"Hancom Office - '.hml' File Processing Heap Buffer Overflow",2013-12-19,diroverflow,windows,remote,0 38911,platforms/windows/remote/38911.txt,"Microsoft Windows Media Center Library - Parsing RCE aka 'self-executing' MCL File",2015-12-09,"Eduardo Braun Prado",windows,remote,0 38912,platforms/windows/remote/38912.txt,"Microsoft Windows Media Center Link File Incorrectly Resolved Reference",2015-12-09,"Core Security",windows,remote,0 38913,platforms/hardware/webapps/38913.txt,"WIMAX LX350P(WIXFMR-108) - Multiple Vulnerabilities",2015-12-09,alimp5,hardware,webapps,0 @@ -35193,14 +35193,14 @@ id,file,description,date,author,platform,type,port 38933,platforms/multiple/dos/38933.txt,"Avast - Heap Overflow Unpacking MoleBox Archives",2015-12-10,"Google Security Research",multiple,dos,0 38934,platforms/windows/dos/38934.txt,"Avast - Integer Overflow Verifying numFonts in TTC Header",2015-12-10,"Google Security Research",windows,dos,0 38935,platforms/asp/webapps/38935.txt,"CMS Afroditi - 'id' Parameter SQL Injection",2013-12-30,"projectzero labs",asp,webapps,0 -38936,platforms/php/webapps/38936.txt,"Advanced Dewplayer Plugin for WordPress 'download-file.php' Script Directory Traversal",2013-12-30,"Henri Salo",php,webapps,0 +38936,platforms/php/webapps/38936.txt,"Advanced Dewplayer Plugin for WordPress - 'download-file.php' Script Directory Traversal",2013-12-30,"Henri Salo",php,webapps,0 38937,platforms/linux/local/38937.txt,"Apache Libcloud Digital Ocean API Local Information Disclosure",2014-01-01,anonymous,linux,local,0 38938,platforms/php/webapps/38938.txt,"xBoard - 'post' Parameter Local File Inclusion",2013-12-24,"TUNISIAN CYBER",php,webapps,0 38939,platforms/multiple/dos/38939.c,"VLC Media Player 1.1.11 - '.NSV' File Denial of Service",2012-03-14,"Dan Fosco",multiple,dos,0 38940,platforms/multiple/dos/38940.c,"VLC Media Player 1.1.11 - '.EAC3' File Denial of Service",2012-03-14,"Dan Fosco",multiple,dos,0 38941,platforms/php/webapps/38941.txt,"GoAutoDial CE 3.3 - Multiple Vulnerabilities",2015-12-12,R-73eN,php,webapps,0 38942,platforms/php/webapps/38942.txt,"SPAMINA Cloud Email Firewall Directory Traversal",2013-10-03,"Sisco Barrera",php,webapps,0 -38943,platforms/php/webapps/38943.txt,"Joomla! Aclsfgpl Component 'index.php' Arbitrary File Upload",2014-01-07,"TUNISIAN CYBER",php,webapps,0 +38943,platforms/php/webapps/38943.txt,"Joomla! Aclsfgpl Component 'index.php' - Arbitrary File Upload",2014-01-07,"TUNISIAN CYBER",php,webapps,0 38944,platforms/php/webapps/38944.txt,"Command School Student Management System /sw/admin_grades.php id Parameter SQL Injection",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 38945,platforms/php/webapps/38945.txt,"Command School Student Management System /sw/admin_terms.php id Parameter SQL Injection",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 38946,platforms/php/webapps/38946.txt,"Command School Student Management System /sw/admin_school_years.php id Parameter SQL Injection",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -35221,7 +35221,7 @@ id,file,description,date,author,platform,type,port 38966,platforms/php/webapps/38966.txt,"WordPress Admin Management Xtended Plugin 2.4.0 - Privilege escalation",2015-12-14,"Kacper Szurek",php,webapps,80 39096,platforms/php/webapps/39096.txt,"i-doit Pro - 'objID' Parameter SQL Injection",2014-02-17,"Stephan Rickauer",php,webapps,0 39097,platforms/linux/remote/39097.txt,"Red Hat Piranha Remote Security Bypass",2013-12-11,"Andreas Schiermeier",linux,remote,0 -39098,platforms/php/webapps/39098.txt,"Joomla! Wire Immogest Component 'index.php' SQL Injection",2014-02-17,MR.XpR,php,webapps,0 +39098,platforms/php/webapps/39098.txt,"Joomla! Wire Immogest Component 'index.php' - SQL Injection",2014-02-17,MR.XpR,php,webapps,0 39057,platforms/php/webapps/39057.txt,"Dell Kace 1000 Systems Management Appliance DS-2014-001 - Multiple SQL Injection",2014-01-13,"Rohan Stelling",php,webapps,0 38964,platforms/hardware/remote/38964.rb,"Siemens Simatic S7 1200 CPU Command Module (Metasploit)",2015-12-14,"Nguyen Manh Hung",hardware,remote,102 39095,platforms/php/dos/39095.pl,"MyBB 1.6.12 - 'misc.php' Remote Denial of Service",2014-02-12,Amir,php,dos,0 @@ -35239,7 +35239,7 @@ id,file,description,date,author,platform,type,port 38979,platforms/windows/dos/38979.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - _FXCLI_SetConfFileChunk Stack Buffer Overflow",2015-12-15,"Ptrace Security",windows,dos,11460 38980,platforms/windows/dos/38980.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - _FXCLI_GetConfFileChunk Stack Buffer Overflow",2015-12-15,"Ptrace Security",windows,dos,11460 38981,platforms/php/webapps/38981.txt,"Ovidentia absences Module 2.64 - Remote File Inclusion",2015-12-15,bd0rk,php,webapps,80 -38982,platforms/jsp/remote/38982.rb,"ManageEngine Desktop Central 9 FileUploadServlet ConnectionId",2015-12-15,Metasploit,jsp,remote,8020 +38982,platforms/jsp/remote/38982.rb,"ManageEngine Desktop Central 9 - FileUploadServlet ConnectionId",2015-12-15,Metasploit,jsp,remote,8020 38983,platforms/java/remote/38983.rb,"Jenkins CLI RMI Java Deserialization",2015-12-15,Metasploit,java,remote,8080 38984,platforms/php/webapps/38984.txt,"Tequila File Hosting 1.5 - Multiple Vulnerabilities",2015-12-15,"Ashiyane Digital Security Team",php,webapps,80 38985,platforms/php/webapps/38985.txt,"Dredge School Administration System /DSM/loader.php Id Parameter SQL Injection",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -35272,7 +35272,7 @@ id,file,description,date,author,platform,type,port 39013,platforms/php/webapps/39013.html,"Built2Go PHP Shopping Admin Password Cross Site Request Forgery",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 39014,platforms/php/webapps/39014.txt,"EZGenerator - Local File Disclosure / Cross Site Request Forgery",2014-01-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 39015,platforms/php/webapps/39015.txt,"Atmail Webmail Server Email Body HTML Injection",2014-01-14,"Zhao Liang",php,webapps,0 -39016,platforms/php/webapps/39016.txt,"Joomla! Almond Classifieds Component Arbitrary File Upload",2014-01-10,DevilScreaM,php,webapps,0 +39016,platforms/php/webapps/39016.txt,"Joomla! Almond Classifieds Component - Arbitrary File Upload",2014-01-10,DevilScreaM,php,webapps,0 39017,platforms/php/webapps/39017.txt,"Zen Cart 1.5.4 - Local File Inclusion",2015-12-17,"High-Tech Bridge SA",php,webapps,80 39018,platforms/multiple/remote/39018.txt,"Oracle Supply Chain Products Suite Remote Security",2014-01-14,Oracle,multiple,remote,0 39019,platforms/windows/dos/39019.txt,"Adobe Flash TextField.antiAliasType Setter - Use-After-Free",2015-12-17,"Google Security Research",windows,dos,0 @@ -35313,8 +35313,8 @@ id,file,description,date,author,platform,type,port 39054,platforms/windows/dos/39054.txt,"Adobe Flash TextField.tabIndex Setter - Use-After-Free",2015-12-18,"Google Security Research",windows,dos,0 39055,platforms/windows/dos/39055.txt,"Adobe Flash MovieClip.attachMovie - Use-After-Free",2015-12-18,"Google Security Research",windows,dos,0 39056,platforms/windows/dos/39056.txt,"Adobe Flash MovieClip.localToGlobal - Use-After-Free",2015-12-18,"Google Security Research",windows,dos,0 -39058,platforms/php/webapps/39058.txt,"Imageview 'upload.php' Arbitrary File Upload",2014-01-21,"TUNISIAN CYBER",php,webapps,0 -39059,platforms/php/webapps/39059.txt,"WordPress Global Flash Gallery Plugin 'swfupload.php' Arbitrary File Upload",2014-01-18,"Ashiyane Digital Security Team",php,webapps,0 +39058,platforms/php/webapps/39058.txt,"Imageview - 'upload.php' Arbitrary File Upload",2014-01-21,"TUNISIAN CYBER",php,webapps,0 +39059,platforms/php/webapps/39059.txt,"WordPress Global Flash Gallery Plugin - 'swfupload.php' Arbitrary File Upload",2014-01-18,"Ashiyane Digital Security Team",php,webapps,0 39060,platforms/php/webapps/39060.txt,"XOS Shop - 'goto' Parameter SQL Injection",2014-01-24,JoKeR_StEx,php,webapps,0 39061,platforms/android/local/39061.txt,"GoToMeeting for Android Multiple Local Information Disclosure Vulnerabilities",2014-01-23,"Claudio J. Lacayo",android,local,0 39062,platforms/php/webapps/39062.txt,"ZenPhoto SQL Injection",2014-01-24,KedAns-Dz,php,webapps,0 @@ -35343,18 +35343,18 @@ id,file,description,date,author,platform,type,port 39085,platforms/php/webapps/39085.txt,"Arastta 1.1.5 - SQL Injection",2015-12-23,"Curesec Research Team",php,webapps,80 39086,platforms/php/webapps/39086.txt,"PhpSocial 2.0.0304_20222226 - CSRF",2015-12-23,"Curesec Research Team",php,webapps,80 39087,platforms/php/webapps/39087.txt,"Singapore 0.9.9 b beta - Image Gallery Remote File Inclusion / Cross-Site Scripting",2014-02-05,"TUNISIAN CYBER",php,webapps,0 -39088,platforms/php/webapps/39088.txt,"Joomla! Projoom NovaSFH Plugin 'upload.php' Arbitrary File Upload",2013-12-13,"Yuri Kramarz",php,webapps,0 +39088,platforms/php/webapps/39088.txt,"Joomla! Projoom NovaSFH Plugin 'upload.php' - Arbitrary File Upload",2013-12-13,"Yuri Kramarz",php,webapps,0 39089,platforms/hardware/remote/39089.txt,"NETGEAR D6300B /diag.cgi IPAddr4 Parameter Remote Command Execution",2014-02-05,"Marcel Mangold",hardware,remote,0 39090,platforms/php/webapps/39090.php,"WordPress Kiddo Theme Arbitrary File Upload",2014-02-05,"TUNISIAN CYBER",php,webapps,0 39091,platforms/php/dos/39091.pl,"WHMCS 5.12 - 'cart.php' Denial of Service",2014-02-07,Amir,php,dos,0 39092,platforms/php/dos/39092.pl,"phpBB 3.0.8 - Remote Denial of Service",2014-02-11,Amir,php,dos,0 39093,platforms/php/webapps/39093.txt,"Beezfud - Remote Code Execution",2015-12-24,"Ashiyane Digital Security Team",php,webapps,80 39094,platforms/php/webapps/39094.txt,"Rips Scanner 0.5 - (code.php) Local File Inclusion",2015-12-24,"Ashiyane Digital Security Team",php,webapps,80 -39100,platforms/php/webapps/39100.txt,"WordPress NextGEN Gallery Plugin 'jqueryFileTree.php' Directory Traversal",2014-02-19,"Tom Adams",php,webapps,0 -39101,platforms/php/webapps/39101.php,"MODx Evogallery Module 'uploadify.php' Arbitrary File Upload",2014-02-18,"TUNISIAN CYBER",php,webapps,0 +39100,platforms/php/webapps/39100.txt,"WordPress NextGEN Gallery Plugin - 'jqueryFileTree.php' Directory Traversal",2014-02-19,"Tom Adams",php,webapps,0 +39101,platforms/php/webapps/39101.php,"MODx Evogallery Module - 'uploadify.php' Arbitrary File Upload",2014-02-18,"TUNISIAN CYBER",php,webapps,0 39102,platforms/windows/local/39102.py,"EasyCafe Server 2.2.14 - Remote File Read",2015-12-26,R-73eN,windows,local,0 39103,platforms/windows/dos/39103.txt,"AccessDiver 4.301 - Buffer Overflow",2015-12-26,hyp3rlinx,windows,dos,0 -39106,platforms/asp/webapps/39106.txt,"eshtery CMS 'FileManager.aspx' Local File Disclosure",2014-02-22,peng.deng,asp,webapps,0 +39106,platforms/asp/webapps/39106.txt,"eshtery CMS - 'FileManager.aspx' Local File Disclosure",2014-02-22,peng.deng,asp,webapps,0 39107,platforms/php/webapps/39107.txt,"ATutor - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2014-02-22,HauntIT,php,webapps,0 39108,platforms/php/webapps/39108.txt,"POSH 3.1.x - 'addtoapplication.php' SQL Injection",2014-02-26,"Anthony BAUBE",php,webapps,0 39109,platforms/php/webapps/39109.txt,"WordPress Relevanssi Plugin - 'category_name' Parameter SQL Injection",2014-03-04,anonymous,php,webapps,0 @@ -35364,36 +35364,36 @@ id,file,description,date,author,platform,type,port 39113,platforms/php/webapps/39113.txt,"Professional Designer E-Store - 'id' Parameter Multiple SQL Injection",2014-03-08,"Nawaf Alkeraithe",php,webapps,0 39114,platforms/ios/remote/39114.txt,"Apple iOS 4.2.1 - 'facetime-audio://' Security Bypass",2014-03-10,"Guillaume Ross",ios,remote,0 39115,platforms/multiple/remote/39115.py,"ET - Chat Password Reset Security Bypass",2014-03-09,IRH,multiple,remote,0 -39116,platforms/php/webapps/39116.txt,"GNUboard 4.3x 'ajax.autosave.php' Multiple SQL Injection",2014-03-19,"Claepo Wang",php,webapps,0 +39116,platforms/php/webapps/39116.txt,"GNUboard 4.3x - 'ajax.autosave.php' Multiple SQL Injection",2014-03-19,"Claepo Wang",php,webapps,0 39117,platforms/php/webapps/39117.txt,"OpenX 2.8.x - Multiple Cross Site Request Forgery Vulnerabilities",2014-03-15,"Mahmoud Ghorbanzadeh",php,webapps,0 39118,platforms/php/webapps/39118.html,"osCmax 2.5 Cross Site Request Forgery",2014-03-17,"TUNISIAN CYBER",php,webapps,0 39119,platforms/windows/remote/39119.py,"KiTTY Portable 0.65.0.2p - Chat Remote Buffer Overflow (SEH Windows XP/7/10)",2015-12-29,"Guillaume Kaddouch",windows,remote,0 -39120,platforms/windows/local/39120.py,"KiTTY Portable 0.65.1.1p Local Saved Session Overflow (Egghunter XP_ DoS 7/8.1/10)",2015-12-29,"Guillaume Kaddouch",windows,local,0 +39120,platforms/windows/local/39120.py,"KiTTY Portable 0.65.1.1p - Local Saved Session Overflow (Egghunter XP_ DoS 7/8.1/10)",2015-12-29,"Guillaume Kaddouch",windows,local,0 39121,platforms/windows/local/39121.py,"KiTTY Portable 0.65.0.2p - Local kitty.ini Overflow (Wow64 Egghunter Windows 7)",2015-12-29,"Guillaume Kaddouch",windows,local,0 39122,platforms/windows/local/39122.py,"KiTTY Portable 0.65.0.2p - Local kitty.ini Overflow (Windows 8.1/Windows 10)",2015-12-29,"Guillaume Kaddouch",windows,local,0 39124,platforms/php/webapps/39124.txt,"MeiuPic - 'ctl' Parameter Local File Inclusion",2014-03-10,Dr.3v1l,php,webapps,0 39125,platforms/windows/dos/39125.html,"Kaspersky Internet Security Remote Denial of Service",2014-03-20,CXsecurity,windows,dos,0 39126,platforms/php/webapps/39126.txt,"BIGACE Web CMS 2.7.5 - /public/index.php LANGUAGE Parameter Remote Path Traversal File Access",2014-03-19,"Hossein Hezami",php,webapps,0 -39127,platforms/cgi/webapps/39127.txt,"innoEDIT 'innoedit.cgi' Remote Command Execution",2014-03-21,"Felipe Andrian Peixoto",cgi,webapps,0 +39127,platforms/cgi/webapps/39127.txt,"innoEDIT - 'innoedit.cgi' Remote Command Execution",2014-03-21,"Felipe Andrian Peixoto",cgi,webapps,0 39128,platforms/php/webapps/39128.txt,"Jorjweb - 'id' Parameter SQL Injection",2014-02-21,"Vulnerability Laboratory",php,webapps,0 39129,platforms/php/webapps/39129.txt,"qEngine - 'run' Parameter Local File Inclusion",2014-03-25,"Gjoko Krstic",php,webapps,0 -39130,platforms/cgi/webapps/39130.txt,"DotItYourself 'dot-it-yourself.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",cgi,webapps,0 -39131,platforms/cgi/webapps/39131.txt,"Beheer Systeem 'pbs.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",cgi,webapps,0 +39130,platforms/cgi/webapps/39130.txt,"DotItYourself - 'dot-it-yourself.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",cgi,webapps,0 +39131,platforms/cgi/webapps/39131.txt,"Beheer Systeem - 'pbs.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",cgi,webapps,0 39132,platforms/windows/local/39132.py,"FTPShell Client 5.24 - Buffer Overflow",2015-12-30,hyp3rlinx,windows,local,0 39133,platforms/php/webapps/39133.php,"Simple Ads Manager 2.9.4.116 - SQL Injection",2015-12-30,"Kacper Szurek",php,webapps,80 39134,platforms/linux/local/39134.txt,"DeleGate 9.9.13 - Local Root",2015-12-30,"Larry W. Cashdollar",linux,local,0 -39135,platforms/php/webapps/39135.php,"WordPress Felici Theme 'uploadify.php' Arbitrary File Upload",2014-03-23,"CaFc Versace",php,webapps,0 +39135,platforms/php/webapps/39135.php,"WordPress Felici Theme - 'uploadify.php' Arbitrary File Upload",2014-03-23,"CaFc Versace",php,webapps,0 39136,platforms/php/webapps/39136.txt,"Symphony 2.2.4 Cross Site Request Forgery",2014-03-24,"High-Tech Bridge",php,webapps,0 -39137,platforms/cgi/webapps/39137.txt,"Primo Interactive CMS 'pcm.cgi' Remote Command Execution",2014-03-31,"Felipe Andrian Peixoto",cgi,webapps,0 +39137,platforms/cgi/webapps/39137.txt,"Primo Interactive CMS - 'pcm.cgi' Remote Command Execution",2014-03-31,"Felipe Andrian Peixoto",cgi,webapps,0 39138,platforms/hardware/remote/39138.html,"ICOMM 610 Wireless Modem Cross Site Request Forgery",2014-04-12,"Blessen Thomas",hardware,remote,0 39139,platforms/php/webapps/39139.txt,"PHPFox Access Control Security Bypass",2014-04-05,"Wesley Henrique",php,webapps,0 -39140,platforms/php/webapps/39140.txt,"Joomla! Inneradmission Component 'index.php' SQL Injection",2014-04-08,Lazmania61,php,webapps,0 -39141,platforms/php/webapps/39141.txt,"eazyCMS 'index.php' SQL Injection",2014-04-09,Renzi,php,webapps,0 +39140,platforms/php/webapps/39140.txt,"Joomla! Inneradmission Component 'index.php' - SQL Injection",2014-04-08,Lazmania61,php,webapps,0 +39141,platforms/php/webapps/39141.txt,"eazyCMS - 'index.php' SQL Injection",2014-04-09,Renzi,php,webapps,0 39142,platforms/jsp/webapps/39142.txt,"Xangati /servlet/MGConfigData - Multiple Parameter Remote Path Traversal File Access",2014-04-14,"Jan Kadijk",jsp,webapps,0 39143,platforms/jsp/webapps/39143.txt,"Xangati /servlet/Installer file Parameter Remote Path Traversal File Access",2014-04-14,"Jan Kadijk",jsp,webapps,0 39144,platforms/windows/dos/39144.html,"Internet Explorer 11.0.9600.18124 EdUtil::GetCommonAncestorElement - Denial of Service",2015-12-31,"Marcin Ressel",windows,dos,0 39145,platforms/cgi/webapps/39145.txt,"Xangati XSR And XNR - 'gui_input_test.pl' Remote Command Execution",2014-04-14,"Jan Kadijk",cgi,webapps,0 -39146,platforms/php/webapps/39146.txt,"Jigowatt PHP Event Calendar 'day_view.php' SQL Injection",2014-04-14,"Daniel Godoy",php,webapps,0 +39146,platforms/php/webapps/39146.txt,"Jigowatt PHP Event Calendar - 'day_view.php' SQL Injection",2014-04-14,"Daniel Godoy",php,webapps,0 39147,platforms/osx/local/39147.c,"Apple Mac OS X Local Security Bypass",2014-04-22,"Ian Beer",osx,local,0 39225,platforms/hardware/dos/39225.txt,"Apple watchOS 2 - Crash PoC",2016-01-12,"Mohammad Reza Espargham",hardware,dos,0 39226,platforms/windows/dos/39226.py,"SNScan 1.05 - Scan Hostname/IP Field Buffer Overflow Crash PoC",2016-01-12,"Daniel Velazquez",windows,dos,0 @@ -35402,11 +35402,11 @@ id,file,description,date,author,platform,type,port 39150,platforms/php/webapps/39150.txt,"Open Audit SQL Injection",2016-01-02,"Rahul Pratap Singh",php,webapps,0 39151,platforms/lin_x86-64/shellcode/39151.c,"Linux/x86-64 - Bind 4444/TCP Port Shellcode (103 bytes)",2016-01-02,Scorpion_,lin_x86-64,shellcode,0 39152,platforms/lin_x86-64/shellcode/39152.c,"Linux/x86-64 - Bindshell 4444/TCP with Password Prompt shellcode (162 bytes)",2016-01-02,"Sathish kumar",lin_x86-64,shellcode,0 -39153,platforms/php/webapps/39153.txt,"iDevAffiliate 'idevads.php' SQL Injection",2014-04-22,"Robert Cooper",php,webapps,0 +39153,platforms/php/webapps/39153.txt,"iDevAffiliate - 'idevads.php' SQL Injection",2014-04-22,"Robert Cooper",php,webapps,0 39154,platforms/hardware/remote/39154.txt,"Comtrend CT-5361T Router password.cgi Admin Password Manipulation CSRF",2014-04-21,"TUNISIAN CYBER",hardware,remote,0 39155,platforms/linux/remote/39155.txt,"lxml 'clean_html' Function Security Bypass",2014-04-15,"Maksim Kochkin",linux,remote,0 39156,platforms/cgi/webapps/39156.txt,"ZamFoo - Multiple Remote Command Execution Vulnerabilities",2014-04-02,Al-Shabaab,cgi,webapps,0 -39157,platforms/php/webapps/39157.txt,"Puntopy 'novedad.php' SQL Injection",2014-04-06,"Felipe Andrian Peixoto",php,webapps,0 +39157,platforms/php/webapps/39157.txt,"Puntopy - 'novedad.php' SQL Injection",2014-04-06,"Felipe Andrian Peixoto",php,webapps,0 39158,platforms/windows/dos/39158.txt,"Advanced Encryption Package Buffer Overflow - DoS",2016-01-03,Vishnu,windows,dos,0 39159,platforms/windows/local/39159.py,"FTPShell Client 5.24 - Add to Favorites Buffer Overflow",2016-01-04,INSECT.B,windows,local,0 39160,platforms/lin_x86/shellcode/39160.c,"Linux/x86 - execve _/bin/sh_ shellcode (24 bytes)",2016-01-04,"Dennis 'dhn' Herrmann",lin_x86,shellcode,0 @@ -35426,21 +35426,21 @@ id,file,description,date,author,platform,type,port 39174,platforms/php/webapps/39174.txt,"Caldera /costview2/printers.php tr Parameter SQL Injection",2014-05-07,"Thomas Fischer",php,webapps,0 39175,platforms/multiple/remote/39175.py,"AssistMyTeam Team Helpdesk Multiple Information Disclosure Vulnerabilities",2014-05-05,bhamb,multiple,remote,0 39176,platforms/php/webapps/39176.html,"TOA Cross Site Request Forgery",2014-05-08,"High-Tech Bridge",php,webapps,0 -39177,platforms/multiple/dos/39177.py,"VLC Media Player '.wav' File Memory Corruption",2014-05-09,"Aryan Bayaninejad",multiple,dos,0 +39177,platforms/multiple/dos/39177.py,"VLC Media Player - '.wav' File Memory Corruption",2014-05-09,"Aryan Bayaninejad",multiple,dos,0 39178,platforms/php/webapps/39178.txt,"CMS Touch pages.php Page_ID Parameter SQL Injection",2014-05-08,indoushka,php,webapps,0 39179,platforms/php/webapps/39179.txt,"CMS Touch news.php News_ID Parameter SQL Injection",2014-05-08,indoushka,php,webapps,0 -39180,platforms/windows/dos/39180.pl,"Winamp '.flv' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 +39180,platforms/windows/dos/39180.pl,"Winamp - '.flv' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 39181,platforms/windows/dos/39181.py,"Intel Indeo Video Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 -39182,platforms/multiple/dos/39182.py,"RealPlayer '.3gp' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",multiple,dos,0 -39183,platforms/windows/dos/39183.py,"ALLPlayer '.wav' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 +39182,platforms/multiple/dos/39182.py,"RealPlayer - '.3gp' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",multiple,dos,0 +39183,platforms/windows/dos/39183.py,"ALLPlayer - '.wav' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 39184,platforms/hardware/webapps/39184.txt,"MediaAccess TG788vn - Unauthenticated File Disclosure",2016-01-06,0x4148,hardware,webapps,0 39185,platforms/lin_x86-64/shellcode/39185.c,"Linux/x86-64 - TCP Reverse Shell with Password Prompt shellcode (151 bytes)",2016-01-06,"Sathish kumar",lin_x86-64,shellcode,0 39186,platforms/multiple/remote/39186.pl,"UPS Web/SNMP-Manager CS121 Authentication Bypass",2014-05-15,jkmac,multiple,remote,0 39187,platforms/asp/webapps/39187.txt,"CIS Manager - 'email' Parameter SQL Injection",2014-05-16,Edge,asp,webapps,0 -39188,platforms/php/webapps/39188.txt,"Glossaire Module for XOOPS '/modules/glossaire/glossaire-aff.php' SQL Injection",2014-05-19,"AtT4CKxT3rR0r1ST ",php,webapps,0 +39188,platforms/php/webapps/39188.txt,"Glossaire Module for XOOPS - '/modules/glossaire/glossaire-aff.php' SQL Injection",2014-05-19,"AtT4CKxT3rR0r1ST ",php,webapps,0 39189,platforms/php/webapps/39189.txt,"Softmatica SMART iPBX Multiple SQL Injection",2014-05-19,"AtT4CKxT3rR0r1ST ",php,webapps,0 39190,platforms/php/webapps/39190.php,"WordPress cnhk-slideshow Plugin Arbitrary File Upload",2014-05-18,"Ashiyane Digital Security Team",php,webapps,0 -39191,platforms/php/webapps/39191.txt,"Clipperz Password Manager 'backend/php/src/setup/rpc.php' Remote Code Execution",2014-05-20,"Manish Tanwar",php,webapps,0 +39191,platforms/php/webapps/39191.txt,"Clipperz Password Manager - 'backend/php/src/setup/rpc.php' Remote Code Execution",2014-05-20,"Manish Tanwar",php,webapps,0 39192,platforms/hardware/webapps/39192.rb,"D-Link DCS-931L File Upload",2016-01-07,Metasploit,hardware,webapps,0 39193,platforms/java/webapps/39193.txt,"OpenMRS Reporting Module 0.9.7 - Remote Code Execution",2016-01-07,"Brian D. Hysell",java,webapps,0 39194,platforms/hardware/webapps/39194.txt,"AVM FRITZ!Box < 6.30 - Buffer Overflow",2016-01-07,"RedTeam Pentesting",hardware,webapps,0 @@ -35448,19 +35448,19 @@ id,file,description,date,author,platform,type,port 39196,platforms/linux/remote/39196.py,"Apache 'mod_wsgi' Module - Information Disclosure",2014-05-21,"Buck Golemon",linux,remote,0 39197,platforms/php/webapps/39197.txt,"WordPress Booking System (Booking Calendar) Plugin 'booking_form_id' SQL Injection",2014-05-21,maodun,php,webapps,0 39198,platforms/php/webapps/39198.html,"User Cake Cross Site Request Forgery",2014-05-25,"Dolev Farhi",php,webapps,0 -39199,platforms/python/webapps/39199.html,"Pyplate 'addScript.py' Cross Site Request Forgery",2014-05-23,"Henri Salo",python,webapps,0 +39199,platforms/python/webapps/39199.html,"Pyplate - 'addScript.py' Cross Site Request Forgery",2014-05-23,"Henri Salo",python,webapps,0 39200,platforms/php/webapps/39200.txt,"PHP-Nuke 'Submit_News' Component SQL Injection",2014-05-24,"ali ahmady",php,webapps,0 39373,platforms/osx/dos/39373.c,"OS X Kernel - no-more-senders Use-After-Free",2016-01-28,"Google Security Research",osx,dos,0 39202,platforms/php/webapps/39202.txt,"WP Symposium Pro Social Network Plugin 15.12 - Multiple Vulnerabilities",2016-01-08,"Rahul Pratap Singh",php,webapps,0 39203,platforms/lin_x86-64/shellcode/39203.c,"Linux/x86-64 - Egghunter shellcode (18 bytes)",2016-01-08,"Sathish kumar",lin_x86-64,shellcode,0 39204,platforms/lin_x86/shellcode/39204.c,"Linux/x86 - Egg-hunter shellcode (13 bytes)",2016-01-08,"Dennis 'dhn' Herrmann",lin_x86,shellcode,0 39205,platforms/multiple/remote/39205.txt,"Castor Library XML External Entity Information Disclosure",2014-05-27,"Ron Gutierrez",multiple,remote,0 -39206,platforms/php/webapps/39206.txt,"webEdition CMS 'we_fs.php' SQL Injection",2014-05-28,"RedTeam Pentesting GmbH",php,webapps,0 +39206,platforms/php/webapps/39206.txt,"webEdition CMS - 'we_fs.php' SQL Injection",2014-05-28,"RedTeam Pentesting GmbH",php,webapps,0 39207,platforms/linux/local/39207.txt,"dpkg Source Package Index: pseudo-header Processing Multiple Local Directory Traversal",2014-05-25,"Raphael Geissert",linux,local,0 39208,platforms/windows/dos/39208.c,"Microsoft Windows Touch Injection API Local Denial of Service",2014-05-22,"Tavis Ormandy",windows,dos,0 39209,platforms/hardware/remote/39209.txt,"Huawei E303 Router Cross Site Request Forgery",2014-05-30,"Benjamin Daniel Mussler",hardware,remote,0 39210,platforms/php/webapps/39210.txt,"Seo Panel - 'file' Parameter Directory Traversal",2014-05-15,"Eric Sesterhenn",php,webapps,0 -39211,platforms/php/webapps/39211.txt,"WordPress Infocus Theme '/infocus/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",php,webapps,0 +39211,platforms/php/webapps/39211.txt,"WordPress Infocus Theme - '/infocus/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",php,webapps,0 39212,platforms/php/webapps/39212.txt,"WordPress JW Player for Flash & HTML5 Video Plugin Cross Site Request Forgery",2014-06-10,"Tom Adams",php,webapps,0 39213,platforms/php/webapps/39213.txt,"WordPress Featured Comments Plugin Cross Site Request Forgery",2014-06-10,"Tom Adams",php,webapps,0 39214,platforms/linux/local/39214.c,"Linux Kernel 3.3.5 - '/drivers/media/media-device.c' Local Information Disclosure",2014-05-28,"Salva Peiro",linux,local,0 @@ -35484,7 +35484,7 @@ id,file,description,date,author,platform,type,port 39236,platforms/multiple/webapps/39236.py,"Manage Engine Application Manager 12.5 - Arbitrary Command Execution",2016-01-14,"Bikramaditya Guha",multiple,webapps,0 39237,platforms/php/webapps/39237.txt,"WordPress NextGEN Gallery 1.9.1 Plugin - 'photocrati_ajax' Arbitrary File Upload",2014-05-19,SANTHO,php,webapps,0 39238,platforms/php/webapps/39238.txt,"AtomCMS - SQL Injection / Arbitrary File Upload",2014-07-07,"Jagriti Sahu",php,webapps,0 -39239,platforms/php/webapps/39239.txt,"xClassified 'ads.php' SQL Injection",2014-07-07,Lazmania61,php,webapps,0 +39239,platforms/php/webapps/39239.txt,"xClassified - 'ads.php' SQL Injection",2014-07-07,Lazmania61,php,webapps,0 39240,platforms/php/webapps/39240.txt,"WordPress BSK PDF Manager Plugin - 'wp-admin/admin.php' Multiple SQL Injection",2014-07-09,"Claudio Viviani",php,webapps,0 39241,platforms/java/webapps/39241.py,"Glassfish Server - Arbitrary File Read",2016-01-15,bingbing,java,webapps,4848 39242,platforms/windows/dos/39242.py,"NetSchedScan 1.0 - Crash PoC",2016-01-15,"Abraham Espinosa",windows,dos,0 @@ -35493,13 +35493,13 @@ id,file,description,date,author,platform,type,port 39245,platforms/php/webapps/39245.txt,"Roundcube 1.1.3 - Path Traversal",2016-01-15,"High-Tech Bridge SA",php,webapps,80 39246,platforms/php/webapps/39246.txt,"mcart.xls Bitrix Module 6.5.2 - SQL Injection",2016-01-15,"High-Tech Bridge SA",php,webapps,80 39250,platforms/php/webapps/39250.txt,"WordPress DZS-VideoGallery Plugin - Cross-Site Scripting / Command Injection",2014-07-13,MustLive,php,webapps,0 -39251,platforms/php/webapps/39251.txt,"WordPress BookX Plugin 'includes/bookx_export.php' Local File Inclusion",2014-05-28,"Anant Shrivastava",php,webapps,0 -39252,platforms/php/webapps/39252.txt,"WordPress WP Rss Poster Plugin 'wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",php,webapps,0 -39253,platforms/php/webapps/39253.txt,"WordPress ENL Newsletter Plugin 'wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",php,webapps,0 +39251,platforms/php/webapps/39251.txt,"WordPress BookX Plugin - 'includes/bookx_export.php' Local File Inclusion",2014-05-28,"Anant Shrivastava",php,webapps,0 +39252,platforms/php/webapps/39252.txt,"WordPress WP Rss Poster Plugin - 'wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",php,webapps,0 +39253,platforms/php/webapps/39253.txt,"WordPress ENL Newsletter Plugin - 'wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",php,webapps,0 39254,platforms/php/webapps/39254.html,"WordPress CopySafe PDF Protection Plugin Arbitrary File Upload",2014-07-14,"Jagriti Sahu",php,webapps,0 39255,platforms/php/webapps/39255.html,"WEBMIS CMS Arbitrary File Upload",2014-07-14,"Jagriti Sahu",php,webapps,0 -39256,platforms/php/webapps/39256.txt,"Tera Charts (tera-charts) Plugin for WordPress charts/treemap.php fn Parameter Remote Path Traversal File Disclosure",2014-05-28,"Anant Shrivastava",php,webapps,0 -39257,platforms/php/webapps/39257.txt,"Tera Charts (tera-charts) Plugin for WordPress charts/zoomabletreemap.php fn Parameter Remote Path Traversal File Disclosure",2014-05-28,"Anant Shrivastava",php,webapps,0 +39256,platforms/php/webapps/39256.txt,"Tera Charts - (tera-charts) Plugin for WordPress charts/treemap.php fn Parameter Remote Path Traversal File Disclosure",2014-05-28,"Anant Shrivastava",php,webapps,0 +39257,platforms/php/webapps/39257.txt,"Tera Charts - (tera-charts) Plugin for WordPress charts/zoomabletreemap.php fn Parameter Remote Path Traversal File Disclosure",2014-05-28,"Anant Shrivastava",php,webapps,0 39258,platforms/multiple/remote/39258.txt,"Alfresco - /proxy endpoint Parameter Server Side Request Forgery (SSRF)",2014-07-16,"V. Paulikas",multiple,remote,0 39259,platforms/multiple/remote/39259.txt,"Alfresco - /cmisbrowser url Parameter Server Side Request Forgery (SSRF)",2014-07-16,"V. Paulikas",multiple,remote,0 39260,platforms/windows/local/39260.txt,"WEG SuperDrive G2 12.0.0 - Insecure File Permissions",2016-01-18,LiquidWorm,windows,local,0 @@ -35511,7 +35511,7 @@ id,file,description,date,author,platform,type,port 39372,platforms/osx/dos/39372.c,"OS X - IOBluetoothHCIUserClient Arbitrary Kernel Code Execution",2016-01-28,"Google Security Research",osx,dos,0 39266,platforms/php/webapps/39266.txt,"SeaWell Networks Spectrum - Multiple Vulnerabilities",2016-01-18,"Karn Ganeshen",php,webapps,443 39267,platforms/php/webapps/39267.html,"Ilya Birman E2 - '/@actions/comment-process' SQL Injection",2014-07-23,"High-Tech Bridge",php,webapps,0 -39268,platforms/php/webapps/39268.java,"Ubiquiti Networks UniFi Video Default 'crossdomain.xml' Security Bypass",2014-07-23,"Seth Art",php,webapps,0 +39268,platforms/php/webapps/39268.java,"Ubiquiti Networks UniFi Video Default - 'crossdomain.xml' Security Bypass",2014-07-23,"Seth Art",php,webapps,0 39269,platforms/php/webapps/39269.txt,"WordPress Lead Octopus Power Plugin - 'id' Parameter SQL Injection",2014-07-28,Amirh03in,php,webapps,0 39270,platforms/php/webapps/39270.txt,"WhyDoWork AdSense Plugin for WordPress options-general.php Option Manipulation CSRF",2014-07-28,"Dylan Irzi",php,webapps,0 39271,platforms/php/webapps/39271.txt,"CMSimple Default Administrator Credentials",2014-07-28,"Govind Singh",php,webapps,0 @@ -35522,15 +35522,15 @@ id,file,description,date,author,platform,type,port 39277,platforms/linux/local/39277.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow/Use-After-Free in Keyrings Local Root (1)",2016-01-19,"Perception Point Team",linux,local,0 40003,platforms/linux/local/40003.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow/Use-After-Free in Keyrings Local Root (2)",2016-01-19,"Federico Bento",linux,local,0 39278,platforms/hardware/remote/39278.txt,"Barracuda Web Application Firewall Authentication Bypass",2014-08-04,"Nick Hayes",hardware,remote,0 -39279,platforms/php/webapps/39279.txt,"WordPress wpSS Plugin 'ss_handler.php' SQL Injection",2014-08-06,"Ashiyane Digital Security Team",php,webapps,0 -39280,platforms/php/webapps/39280.txt,"WordPress HDW Player Plugin 'wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",php,webapps,0 +39279,platforms/php/webapps/39279.txt,"WordPress wpSS Plugin - 'ss_handler.php' SQL Injection",2014-08-06,"Ashiyane Digital Security Team",php,webapps,0 +39280,platforms/php/webapps/39280.txt,"WordPress HDW Player Plugin - 'wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",php,webapps,0 39281,platforms/php/webapps/39281.txt,"VoipSwitch - 'action' Parameter Local File Inclusion",2014-08-08,0x4148,php,webapps,0 -39282,platforms/php/webapps/39282.txt,"WordPress GB Gallery Slideshow Plugin 'wp-admin/admin-ajax.php' SQL Injection",2014-08-11,"Claudio Viviani",php,webapps,0 -39283,platforms/php/webapps/39283.txt,"WordPress FB Gorilla Plugin 'game_play.php' SQL Injection",2014-07-28,Amirh03in,php,webapps,0 +39282,platforms/php/webapps/39282.txt,"WordPress GB Gallery Slideshow Plugin - 'wp-admin/admin-ajax.php' SQL Injection",2014-08-11,"Claudio Viviani",php,webapps,0 +39283,platforms/php/webapps/39283.txt,"WordPress FB Gorilla Plugin - 'game_play.php' SQL Injection",2014-07-28,Amirh03in,php,webapps,0 39284,platforms/windows/local/39284.txt,"Oracle HtmlConverter.exe - Buffer Overflow",2016-01-21,hyp3rlinx,windows,local,0 39285,platforms/linux/local/39285.py,"xWPE 1.5.30a-2.1 - Local Buffer Overflow",2016-01-21,"Juan Sacco",linux,local,0 -39287,platforms/php/webapps/39287.txt,"WordPress WP Content Source Control Plugin 'download.php' Directory Traversal",2014-08-19,"Henri Salo",php,webapps,0 -39288,platforms/multiple/webapps/39288.txt,"ManageEngine Password Manager Pro and ManageEngine IT360 SQL Injection",2014-08-20,"Pedro Ribeiro",multiple,webapps,0 +39287,platforms/php/webapps/39287.txt,"WordPress WP Content Source Control Plugin - 'download.php' Directory Traversal",2014-08-19,"Henri Salo",php,webapps,0 +39288,platforms/multiple/webapps/39288.txt,"ManageEngine Password Manager Pro and ManageEngine IT360 - SQL Injection",2014-08-20,"Pedro Ribeiro",multiple,webapps,0 39289,platforms/php/webapps/39289.txt,"ArticleFR - 'id' Parameter SQL Injection",2014-08-20,"High-Tech Bridge",php,webapps,0 39290,platforms/php/webapps/39290.txt,"MyAwards MyBB Module Cross Site Request Forgery",2014-08-22,Vagineer,php,webapps,0 39291,platforms/php/webapps/39291.txt,"WordPress KenBurner Slider Plugin 'admin-ajax.php' - Arbitrary File Download",2014-08-24,MF0x,php,webapps,0 @@ -35542,11 +35542,11 @@ id,file,description,date,author,platform,type,port 39297,platforms/php/webapps/39297.txt,"WordPress Authentic Theme 'download.php' - Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps,0 39298,platforms/php/webapps/39298.txt,"WordPress Epic Theme 'download.php' - Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps,0 39299,platforms/php/webapps/39299.txt,"WordPress Antioch Theme 'download.php' - Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps,0 -39300,platforms/php/webapps/39300.txt,"WordPress Spider Facebook Plugin 'facebook.php' SQL Injection",2014-09-07,"Claudio Viviani",php,webapps,0 +39300,platforms/php/webapps/39300.txt,"WordPress Spider Facebook Plugin - 'facebook.php' SQL Injection",2014-09-07,"Claudio Viviani",php,webapps,0 39301,platforms/php/webapps/39301.html,"WordPress Ninja Forms Plugin Authorization Bypass",2014-09-08,Voxel@Night,php,webapps,0 39302,platforms/php/webapps/39302.html,"WordPress WP to Twitter Plugin Authorization Bypass",2014-09-08,Voxel@Night,php,webapps,0 39303,platforms/php/webapps/39303.txt,"WordPress Xhanch My Twitter Plugin Cross Site Request Forgery",2014-09-08,Voxel@Night,php,webapps,0 -39304,platforms/php/webapps/39304.txt,"WordPress W3 Total Cache Plugin 'admin.php' Cross Site Request Forgery",2014-09-08,Voxel@Night,php,webapps,0 +39304,platforms/php/webapps/39304.txt,"WordPress W3 Total Cache Plugin - 'admin.php' Cross Site Request Forgery",2014-09-08,Voxel@Night,php,webapps,0 39305,platforms/freebsd/dos/39305.py,"FreeBSD SCTP ICMPv6 Error Processing",2016-01-25,ptsecurity,freebsd,dos,0 39306,platforms/php/webapps/39306.html,"pfSense Firewall 2.2.5 - Config File CSRF",2016-01-25,"Aatif Shahdad",php,webapps,443 39375,platforms/osx/dos/39375.c,"OS X Kernel - IOAccelDisplayPipeUserClient2 Use-After-Free",2016-01-28,"Google Security Research",osx,dos,0 @@ -35555,7 +35555,7 @@ id,file,description,date,author,platform,type,port 39310,platforms/windows/local/39310.txt,"Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (2) (MS16-008)",2016-01-25,"Google Security Research",windows,local,0 39311,platforms/windows/local/39311.txt,"Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (1) (MS16-008)",2016-01-25,"Google Security Research",windows,local,0 39312,platforms/lin_x86-64/shellcode/39312.c,"Linux/x86-64 - xor/not/div Encoded execve Shellcode (54 bytes)",2016-01-25,"Sathish kumar",lin_x86-64,shellcode,0 -39313,platforms/php/webapps/39313.txt,"Food Order Portal 'admin_user_delete.php' Cross Site Request Forgery",2014-09-12,KnocKout,php,webapps,0 +39313,platforms/php/webapps/39313.txt,"Food Order Portal - 'admin_user_delete.php' Cross Site Request Forgery",2014-09-12,KnocKout,php,webapps,0 39314,platforms/hardware/remote/39314.c,"Aztech Modem Routers Information Disclosure",2014-09-15,"Eric Fajardo",hardware,remote,0 39315,platforms/hardware/dos/39315.pl,"Multiple Aztech Routers - '/cgi-bin/AZ_Retrain.cgi' Denial of Service",2014-09-15,"Federick Joe P Fajardo",hardware,dos,0 39316,platforms/hardware/remote/39316.pl,"Multiple Aztech Modem Routers Session Hijacking",2014-09-15,"Eric Fajardo",hardware,remote,0 @@ -35571,12 +35571,12 @@ id,file,description,date,author,platform,type,port 39326,platforms/multiple/dos/39326.txt,"Wireshark - nettrace_3gpp_32_423_file_open Stack-Based Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos,0 39327,platforms/multiple/dos/39327.txt,"Wireshark dissect_ber_constrained_bitstring Heap-Based Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos,0 39328,platforms/android/remote/39328.rb,"Android ADB Debug Server Remote Payload Execution",2016-01-26,Metasploit,android,remote,5555 -39329,platforms/windows/dos/39329.py,"InfraRecorder '.m3u' File Buffer Overflow",2014-05-25,"Osanda Malith",windows,dos,0 +39329,platforms/windows/dos/39329.py,"InfraRecorder - '.m3u' File Buffer Overflow",2014-05-25,"Osanda Malith",windows,dos,0 39330,platforms/windows/dos/39330.txt,"Foxit Reader 7.2.8.1124 - PDF Parsing Memory Corruption",2016-01-26,"Francis Provencher",windows,dos,0 39331,platforms/windows/dos/39331.pl,"Tftpd32 and Tftpd64 Denial Of Service",2014-05-14,j0s3h4x0r,windows,dos,0 39441,platforms/multiple/webapps/39441.txt,"Oracle GlassFish Server 4.1 - Directory Traversal",2015-08-27,"Trustwave's SpiderLabs",multiple,webapps,4848 39332,platforms/php/webapps/39332.txt,"Wiser Backup Information Disclosure",2014-05-19,"AtT4CKxT3rR0r1ST ",php,webapps,0 -39333,platforms/php/webapps/39333.html,"WordPress Elegance Theme 'elegance/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",php,webapps,0 +39333,platforms/php/webapps/39333.html,"WordPress Elegance Theme - 'elegance/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",php,webapps,0 39334,platforms/java/webapps/39334.txt,"Yealink VoIP Phones '/servlet' HTTP Response Splitting",2014-06-12,"Jesus Oquendo",java,webapps,0 39335,platforms/ios/webapps/39335.txt,"Secure Item Hub 1.0 iOS - Multiple Vulnerabilities",2016-01-27,Vulnerability-Lab,ios,webapps,8080 39336,platforms/linux/shellcode/39336.c,"Linux x86 & x86_64 - reverse_tcp (192.168.1.29:4444) Shellcode (195 bytes)",2016-01-27,B3mB4m,linux,shellcode,0 @@ -35665,8 +35665,8 @@ id,file,description,date,author,platform,type,port 39426,platforms/multiple/dos/39426.txt,"Adobe Flash - Processing AVC Causes Stack Corruption",2016-02-08,"Google Security Research",multiple,dos,0 39427,platforms/php/webapps/39427.txt,"Employee Timeclock Software 0.99 - SQL Injection",2010-03-10,"Secunia Research",php,webapps,0 39428,platforms/windows/dos/39428.txt,"PotPlayer 1.6.5x - .mp3 Crash PoC",2016-02-09,"Shantanu Khandelwal",windows,dos,0 -39429,platforms/windows/dos/39429.txt,"Adobe Photoshop CC & Bridge CC PNG File Parsing Memory Corruption (1)",2016-02-09,"Francis Provencher",windows,dos,0 -39430,platforms/windows/dos/39430.txt,"Adobe Photoshop CC & Bridge CC PNG File Parsing Memory Corruption (2)",2016-02-09,"Francis Provencher",windows,dos,0 +39429,platforms/windows/dos/39429.txt,"Adobe Photoshop CC & Bridge CC - .PNG File Parsing Memory Corruption (1)",2016-02-09,"Francis Provencher",windows,dos,0 +39430,platforms/windows/dos/39430.txt,"Adobe Photoshop CC & Bridge CC - .PNG File Parsing Memory Corruption (2)",2016-02-09,"Francis Provencher",windows,dos,0 39431,platforms/windows/dos/39431.txt,"Adobe Photoshop CC & Bridge CC IFF File Parsing Memory Corruption",2016-02-09,"Francis Provencher",windows,dos,0 39432,platforms/windows/local/39432.c,"Microsoft Windows 7 SP1 x86 - WebDAV Privilege Escalation (MS16-016) (1)",2016-02-10,koczkatamas,windows,local,0 39433,platforms/linux/local/39433.py,"Deepin Linux 15 - lastore-daemon Privilege Escalation",2016-02-10,"King's Way",linux,local,0 @@ -35743,7 +35743,7 @@ id,file,description,date,author,platform,type,port 39510,platforms/windows/local/39510.txt,"Crouzet em4 soft 1.1.04 and M3 soft 3.1.2.0 - Insecure File Permissions",2016-03-01,LiquidWorm,windows,local,0 39512,platforms/windows/dos/39512.txt,"Viscomsoft Calendar Active-X 2.0 - Multiple Crash PoCs",2016-03-01,"Shantanu Khandelwal",windows,dos,0 39513,platforms/php/webapps/39513.txt,"WordPress CP Polls Plugin 1.0.8 - Multiple Vulnerabilities",2016-03-01,"i0akiN SEC-LABORATORY",php,webapps,80 -39514,platforms/php/remote/39514.rb,"ATutor 2.2.1 SQL Injection / Remote Code Execution",2016-03-01,Metasploit,php,remote,80 +39514,platforms/php/remote/39514.rb,"ATutor 2.2.1 - SQL Injection / Remote Code Execution",2016-03-01,Metasploit,php,remote,80 39515,platforms/windows/remote/39515.rb,"NETGEAR ProSafe Network Management System 300 - Arbitrary File Upload",2016-03-01,Metasploit,windows,remote,8080 39516,platforms/windows/dos/39516.py,"Quick Tftp Server Pro 2.3 - Read Mode Denial of Service",2016-03-02,"Guillaume Kaddouch",windows,dos,69 39517,platforms/windows/dos/39517.py,"Freeproxy Internet Suite 4.10 - Denial of Service",2016-03-02,"Guillaume Kaddouch",windows,dos,8080 @@ -36378,7 +36378,7 @@ id,file,description,date,author,platform,type,port 40226,platforms/windows/local/40226.txt,"EyeLock Myris 3.3.2 - SDK Service Unquoted Service Path Privilege Escalation",2016-08-10,LiquidWorm,windows,local,0 40227,platforms/php/webapps/40227.txt,"EyeLock nano NXT 3.5 - Local File Disclosure",2016-08-10,LiquidWorm,php,webapps,80 40228,platforms/php/webapps/40228.py,"EyeLock nano NXT 3.5 - Remote Root Exploit",2016-08-10,LiquidWorm,php,webapps,80 -40229,platforms/jsp/webapps/40229.txt,"WebNMS Framework Server 5.2 / 5.2 SP1 - Multiple Vulnerabilities",2016-08-10,"Pedro Ribeiro",jsp,webapps,0 +40229,platforms/jsp/webapps/40229.txt,"WebNMS Framework Server 5.2 / 5.2 SP1 - Multiple Vulnerabilities",2016-08-10,"Pedro Ribeiro",jsp,webapps,0 40230,platforms/linux/dos/40230.txt,"SAP SAPCAR - Multiple Vulnerabilities",2016-08-10,"Core Security",linux,dos,0 40231,platforms/java/webapps/40231.txt,"ColoradoFTP 1.3 Prime Edition (Build 8) - Directory Traversal",2016-08-11,Rv3Laboratory,java,webapps,80 40232,platforms/linux/remote/40232.py,"FreePBX 13 / 14 - Remote Command Execution With Privilege Escalation",2016-08-12,pgt,linux,remote,0 @@ -36406,3 +36406,7 @@ id,file,description,date,author,platform,type,port 40255,platforms/windows/dos/40255.txt,"Microsoft GDI+ - DecodeCompressedRLEBitmap Invalid Pointer Arithmetic Out-of-Bounds Write (MS16-097)",2016-08-17,"Google Security Research",windows,dos,0 40256,platforms/windows/dos/40256.txt,"Microsoft GDI+ - ValidateBitmapInfo Invalid Pointer Arithmetic Out-of-Bounds Reads (MS16-097)",2016-08-17,"Google Security Research",windows,dos,0 40257,platforms/windows/dos/40257.txt,"Microsoft GDI+ - EMR_EXTTEXTOUTA and EMR_POLYTEXTOUTA Heap-Based Buffer Overflow (MS16-097)",2016-08-17,"Google Security Research",windows,dos,0 +40258,platforms/hardware/remote/40258.txt,"Cisco ASA 8.x - Authentication Bypass (EXTRABACON)",2016-08-18,"Equation Group",hardware,remote,161 +40259,platforms/win_x86/shellcode/40259.c,"Windows x86 - InitiateSystemShutdownA() Shellcode (599 bytes)",2016-08-18,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 +40260,platforms/cgi/webapps/40260.sh,"SIEMENS IP Camera CCMW1025 x.2.2.1798 - Remote Admin Credentials Change",2016-08-18,"Todor Donev",cgi,webapps,80 +40261,platforms/cgi/webapps/40261.txt,"Honeywell IP-Camera HICC-1100PT - Credentials Disclosure",2016-08-18,"Yakir Wizman",cgi,webapps,80 diff --git a/platforms/cgi/webapps/40260.sh b/platforms/cgi/webapps/40260.sh new file mode 100755 index 000000000..b2f97c1f3 --- /dev/null +++ b/platforms/cgi/webapps/40260.sh @@ -0,0 +1,44 @@ +#!/bin/bash +# +# SIEMENS IP Camera CCMW1025 x.2.2.1798 remote change admin user/password +# +# Copyright 2016 (c) Todor Donev